XML External Entity (XXE) Reference Vulnerability in Kelvinmo Simplexrd up to 3.1.0 (VDB-217630)

XML External Entity (XXE) Reference Vulnerability in Kelvinmo Simplexrd up to 3.1.0 (VDB-217630)

CVE-2015-10029 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as problematic was found in kelvinmo simplexrd up to 3.1.0. This vulnerability affects unknown code of the file simplexrd/simplexrd.class.php. The manipulation leads to xml external entity reference. Upgrading to version 3.1.1 is able to address this issue. The patch is identified as 4c9f2e028523ed705b555eca2c18c64e71f1a35d. It is recommended to upgrade the affected component. VDB-217630 is the identifier assigned to this vulnerability.

Learn more about our External Network Penetration Testing.