CVE Vulnerabilities

CVE-2023-29443

Improper Restriction of XML External Entity Reference

Published: Apr 26, 2023 | Modified: Jun 26, 2023
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Zoho ManageEngine ServiceDesk Plus before 14105, ServiceDesk Plus MSP before 14200, SupportCenter Plus before 14200, and AssetExplorer before 6989 allow SDAdmin attackers to conduct XXE attacks via a crafted server that sends malformed XML from a Reports integration API endpoint.

Weakness

The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.

Affected Software

Name Vendor Start Version End Version
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_assetexplorer Zohocorp 6.9 6.9
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_servicedesk_plus Zohocorp * *
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_servicedesk_plus_msp Zohocorp 14.0 14.0
Manageengine_servicedesk_plus_msp Zohocorp * *
Manageengine_supportcenter_plus Zohocorp 14.0 14.0
Manageengine_supportcenter_plus Zohocorp * *
Manageengine_servicedesk_plus_msp Zohocorp 14.0 14.0
Manageengine_servicedesk_plus Zohocorp 14.1 14.1
Manageengine_supportcenter_plus Zohocorp 14.0 14.0

Extended Description

XML documents optionally contain a Document Type Definition (DTD), which, among other features, enables the definition of XML entities. It is possible to define an entity by providing a substitution string in the form of a URI. The XML parser can access the contents of this URI and embed these contents back into the XML document for further processing. By submitting an XML file that defines an external entity with a file:// URI, an attacker can cause the processing application to read the contents of a local file. For example, a URI such as “file:///c:/winnt/win.ini” designates (in Windows) the file C:\Winnt\win.ini, or file:///etc/passwd designates the password file in Unix-based systems. Using URIs with other schemes such as http://, the attacker can force the application to make outgoing requests to servers that the attacker cannot reach directly, which can be used to bypass firewall restrictions or hide the source of attacks such as port scanning. Once the content of the URI is read, it is fed back into the application that is processing the XML. This application may echo back the data (e.g. in an error message), thereby exposing the file contents.

Potential Mitigations

References