XML External Entity (XXE) Injection Vulnerability in Zend Framework 1.x

XML External Entity (XXE) Injection Vulnerability in Zend Framework 1.x

CVE-2012-6531 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

(1) Zend_Dom, (2) Zend_Feed, and (3) Zend_Soap in Zend Framework 1.x before 1.11.13 and 1.12.x before 1.12.0 do not properly handle SimpleXMLElement classes, which allow remote attackers to read arbitrary files or create TCP connections via an external entity reference in a DOCTYPE element in an XML-RPC request, aka an XML external entity (XXE) injection attack, a different vulnerability than CVE-2012-3363.

Learn more about our External Network Penetration Testing.