6.8
MEDIUM
CVE-2013-0340
Expatriate XML External Entity (XXE) Denial of Service and Arbritary File Read
Description

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.

INFO

Published Date :

Jan. 21, 2014, 6:55 p.m.

Last Modified :

Nov. 7, 2023, 2:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2013-0340 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-0340 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
1 Python python
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-0340.

URL Resource
http://openwall.com/lists/oss-security/2013/02/22/3 Exploit Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/61 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/62 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Oct/63 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/33 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/34 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/35 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List Third Party Advisory
http://securitytracker.com/id?1028213 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2013/04/12/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/10/07/4 Mailing List Third Party Advisory
http://www.osvdb.org/90634 Broken Link
http://www.securityfocus.com/bid/58233 Broken Link Third Party Advisory VDB Entry
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21 Third Party Advisory
https://support.apple.com/kb/HT212804 Third Party Advisory
https://support.apple.com/kb/HT212805 Third Party Advisory
https://support.apple.com/kb/HT212807 Third Party Advisory
https://support.apple.com/kb/HT212814 Third Party Advisory
https://support.apple.com/kb/HT212815 Third Party Advisory
https://support.apple.com/kb/HT212819 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

TypeScript JavaScript Shell

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2023, 1:20 a.m. This repo has been linked 11 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Build a local copy of Security Tracker. Notify via E-mail/Slack if there is an update.

security golang go linux freebsd vulnerability-databases

Go Dockerfile Makefile Python

Updated: 4 weeks ago
131 stars 42 fork 42 watcher
Born at : Aug. 12, 2017, 4:19 p.m. This repo has been linked 2 different CVEs too.

None

Makefile Python Perl PHP Ruby CSS XSLT

Updated: 4 weeks, 1 day ago
402 stars 47 fork 47 watcher
Born at : Feb. 13, 2016, 2:44 p.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-0340 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-0340 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE. expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
    Removed Reference https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E [Mailing List, Third Party Advisory]
    Removed Reference https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E [Mailing List, Third Party Advisory]
    Added Reference https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 14.8 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 14.8
  • Modified Analysis by [email protected]

    Jul. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Oct/61 No Types Assigned http://seclists.org/fulldisclosure/2021/Oct/61 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Oct/62 No Types Assigned http://seclists.org/fulldisclosure/2021/Oct/62 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Oct/63 No Types Assigned http://seclists.org/fulldisclosure/2021/Oct/63 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/33 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/33 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/34 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/34 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/35 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/35 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/38 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/39 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/40 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/40 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/10/07/4 No Types Assigned http://www.openwall.com/lists/oss-security/2021/10/07/4 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212804 No Types Assigned https://support.apple.com/kb/HT212804 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212805 No Types Assigned https://support.apple.com/kb/HT212805 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212807 No Types Assigned https://support.apple.com/kb/HT212807 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212814 No Types Assigned https://support.apple.com/kb/HT212814 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212815 No Types Assigned https://support.apple.com/kb/HT212815 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212819 No Types Assigned https://support.apple.com/kb/HT212819 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.15 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.12 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.12 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.7
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 14.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 15.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.0
  • CVE Modified by [email protected]

    Oct. 27, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Oct/61 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Oct/63 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Oct/62 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/10/07/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/39 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/38 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/35 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/34 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/33 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/40 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212807 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT212804 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT212805 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212814 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT212815 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT212819 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Changed Reference Type http://openwall.com/lists/oss-security/2013/02/22/3 No Types Assigned http://openwall.com/lists/oss-security/2013/02/22/3 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1028213 No Types Assigned http://securitytracker.com/id?1028213 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/04/12/6 No Types Assigned http://www.openwall.com/lists/oss-security/2013/04/12/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/90634 No Types Assigned http://www.osvdb.org/90634 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/58233 No Types Assigned http://www.securityfocus.com/bid/58233 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201701-21 No Types Assigned https://security.gentoo.org/glsa/201701-21 Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-611
    Changed CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (including) 2.1.0 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.0
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:*:*:*:*:*:*:*:* versions from (including) 2.1.0 OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions from (including) 2.1.0
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:2.0.1:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:2.0.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:2.0.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.8:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.8:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.7:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.6:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.6:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.5:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.5:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.4:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.2:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libexpat:expat:1.95.1:*:*:*:*:*:*:* OR *cpe:2.3:a:libexpat_project:libexpat:1.95.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-21 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 22, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-0340 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-0340 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} -0.02%

score

0.74416

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability