Magento Community Edition < 1.7.0.1 XXE Injection

medium Nessus Network Monitor Plugin ID 9675

Synopsis

The remote web server is running an outdated instance of Magento Community Edition (CE) that is affected by an XML external entity (XXE) injection attack vector.

Description

Versions of Magento CE prior to 1.7.0.1 are affected by an XXE injection vulnerability due to improper parsing of XML data in the 'Zend_XmlRpc_Server()' class. A remote, unauthenticated attacker can exploit this vulnerability to view arbitrary files on the remote host.

Solution

Upgrade to Magento CE version 1.7.0.1 or later.

See Also

https://www.exploit-db.com/exploits/19793

Plugin Details

Severity: Medium

ID: 9675

Family: CGI

Published: 10/14/2016

Updated: 3/6/2019

Nessus ID: 83350

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:magento:magento

Patch Publication Date: 6/20/2012

Vulnerability Publication Date: 6/20/2012

Reference Information

CVE: CVE-2012-6091

BID: 57140