Lucene search

K
nvd[email protected]NVD:CVE-2014-3005
HistoryFeb 01, 2018 - 5:29 p.m.

CVE-2014-3005

2018-02-0117:29:00
CWE-611
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.1%

XML external entity (XXE) vulnerability in Zabbix 1.8.x before 1.8.21rc1, 2.0.x before 2.0.13rc1, 2.2.x before 2.2.5rc1, and 2.3.x before 2.3.2 allows remote attackers to read arbitrary files or potentially execute arbitrary code via a crafted DTD in an XML request.

Affected configurations

NVD
Node
zabbixzabbixMatch1.8
OR
zabbixzabbixMatch1.8.1
OR
zabbixzabbixMatch1.8.2
OR
zabbixzabbixMatch1.8.3
OR
zabbixzabbixMatch1.8.4
OR
zabbixzabbixMatch1.8.5
OR
zabbixzabbixMatch1.8.6
OR
zabbixzabbixMatch1.8.7
OR
zabbixzabbixMatch1.8.8
OR
zabbixzabbixMatch1.8.9
OR
zabbixzabbixMatch1.8.10
OR
zabbixzabbixMatch1.8.11
OR
zabbixzabbixMatch1.8.12
OR
zabbixzabbixMatch1.8.13
OR
zabbixzabbixMatch1.8.14
OR
zabbixzabbixMatch1.8.15
OR
zabbixzabbixMatch1.8.16
OR
zabbixzabbixMatch1.8.17
OR
zabbixzabbixMatch1.8.18
OR
zabbixzabbixMatch1.8.19
OR
zabbixzabbixMatch1.8.20
OR
zabbixzabbixMatch2.0.0
OR
zabbixzabbixMatch2.0.1
OR
zabbixzabbixMatch2.0.2
OR
zabbixzabbixMatch2.0.3
OR
zabbixzabbixMatch2.0.4
OR
zabbixzabbixMatch2.0.5
OR
zabbixzabbixMatch2.0.6
OR
zabbixzabbixMatch2.0.7
OR
zabbixzabbixMatch2.0.8
OR
zabbixzabbixMatch2.0.9
OR
zabbixzabbixMatch2.0.10
OR
zabbixzabbixMatch2.0.11
OR
zabbixzabbixMatch2.0.12
OR
zabbixzabbixMatch2.2.0
OR
zabbixzabbixMatch2.2.1
OR
zabbixzabbixMatch2.2.2
OR
zabbixzabbixMatch2.2.3
OR
zabbixzabbixMatch2.2.4
OR
zabbixzabbixMatch2.3.0
OR
zabbixzabbixMatch2.3.1
Node
fedoraprojectfedoraMatch19
OR
fedoraprojectfedoraMatch20

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

90.1%