U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2013-1915 Detail

Description

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101898.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101911.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102616.html Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html Mailing List  Third Party Advisory 
http://www.debian.org/security/2013/dsa-2659 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2013:156 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2013/04/03/7 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/58810 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=947842 Issue Tracking  Patch  Third Party Advisory 
https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES Release Notes  Third Party Advisory 
https://github.com/SpiderLabs/ModSecurity/commit/d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-611 Improper Restriction of XML External Entity Reference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-1915
NVD Published Date:
04/25/2013
NVD Last Modified:
02/12/2021
Source:
Red Hat, Inc.