XML External Entity (XXE) Vulnerability in ModSecurity before 2.7.3

XML External Entity (XXE) Vulnerability in ModSecurity before 2.7.3

CVE-2013-1915 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

Learn more about our Cis Benchmark Audit For Server Software.