Lucene search

K
osvGoogleOSV:GHSA-VVWV-H69M-WG6F
HistoryNov 20, 2019 - 1:39 a.m.

XXE in PHPSpreadsheet due to incomplete fix for previous encoding issue

2019-11-2001:39:57
Google
osv.dev
30

0.019 Low

EPSS

Percentile

88.5%

PHPOffice PhpSpreadsheet before 1.8.0 has an XXE issue. The XmlScanner decodes the sheet1.xml from an .xlsx to utf-8 if something else than UTF-8 is declared in the header. This was a security measurement to prevent CVE-2018-19277 but the fix is not sufficient. By double-encoding the the xml payload to utf-7 it is possible to bypass the check for the string ?<!ENTITY? and thus allowing for an xml external entity processing (XXE) attack.