The "soap_cgi.pyc" API handler allows the XML body of SOAP requests to contain references to external entities. This allows an unauthenticated attacker to read local files, perform server-side request forgery, and overwhelm the web server resources.
History

Thu, 08 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Journyx
Journyx journyx
CPEs cpe:2.3:a:journyx:journyx:11.5.4:*:*:*:*:linux:*:*
Vendors & Products Journyx
Journyx journyx

Thu, 08 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N'}


Thu, 08 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
References

Wed, 07 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
Description The "soap_cgi.pyc" API handler allows the XML body of SOAP requests to contain references to external entities. This allows an unauthenticated attacker to read local files, perform server-side request forgery, and overwhelm the web server resources.
Title Journyx Unauthenticated XML External Entities Injection
Weaknesses CWE-611
References

cve-icon MITRE

Status: PUBLISHED

Assigner: KoreLogic

Published: 2024-08-07T23:22:08.667Z

Updated: 2024-08-08T13:14:39.692Z

Reserved: 2024-07-18T19:25:52.422Z

Link: CVE-2024-6893

cve-icon Vulnrichment

Updated: 2024-08-08T01:29:17.480Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-08T00:15:40.793

Modified: 2024-08-08T20:53:37.443

Link: CVE-2024-6893

cve-icon Redhat

No data.