XML External Entity (XXE) vulnerability in Openbravo ERP 2.5, 3.0, and earlier

XML External Entity (XXE) vulnerability in Openbravo ERP 2.5, 3.0, and earlier

CVE-2013-3617 · LOW Severity

AV:N/AC:M/AU:S/C:P/I:N/A:N

The XML API in Openbravo ERP 2.5, 3.0, and earlier allows remote authenticated users to read arbitrary files via an XML document with an external entity declaration in conjunction with an entity reference to /ws/dal/ADUser or other /ws/dal/XXX interfaces, related to an XML External Entity (XXE) issue.

Learn more about our Api Penetration Testing.