Skip to content

XXE in PHPSpreadsheet due to incomplete fix for previous encoding issue

High severity GitHub Reviewed Published Nov 20, 2019 to the GitHub Advisory Database • Updated Feb 6, 2024

Package

composer phpoffice/phpspreadsheet (Composer)

Affected versions

< 1.8.0

Patched versions

1.8.0

Description

PHPOffice PhpSpreadsheet before 1.8.0 has an XXE issue. The XmlScanner decodes the sheet1.xml from an .xlsx to utf-8 if something else than UTF-8 is declared in the header. This was a security measurement to prevent CVE-2018-19277 but the fix is not sufficient. By double-encoding the the xml payload to utf-7 it is possible to bypass the check for the string ?<!ENTITY? and thus allowing for an xml external entity processing (XXE) attack.

References

Reviewed Nov 19, 2019
Published to the GitHub Advisory Database Nov 20, 2019
Last updated Feb 6, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-12331

GHSA ID

GHSA-vvwv-h69m-wg6f

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.