Skip to content

dd-plist XML External Entitly vulnerability

High severity GitHub Reviewed Published Feb 20, 2023 to the GitHub Advisory Database • Updated Oct 20, 2023

Package

maven com.googlecode.plist:dd-plist (Maven)

Affected versions

< 1.18

Patched versions

1.18

Description

A vulnerability was found in 3breadt dd-plist 1.17 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. An attack has to be approached locally. Upgrading to version 1.18 is able to address this issue. The name of the patch is 8c954e8d9f6f6863729e50105a8abf3f87fff74c. It is recommended to upgrade the affected component. VDB-221486 is the identifier assigned to this vulnerability.

References

Published by the National Vulnerability Database Feb 20, 2023
Published to the GitHub Advisory Database Feb 20, 2023
Reviewed Feb 22, 2023
Last updated Oct 20, 2023

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-15026

GHSA ID

GHSA-4jx2-hvqw-93j9

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.