7.5
HIGH
CVE-2013-1915
Apache ModSecurity XML External Entity (XXE) Vulnerability
Description

ModSecurity before 2.7.3 allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML external entity declaration in conjunction with an entity reference, aka an XML External Entity (XXE) vulnerability.

INFO

Published Date :

April 25, 2013, 11:55 p.m.

Last Modified :

Feb. 12, 2021, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-1915 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Trustwave modsecurity
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-1915.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101898.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101911.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102616.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html Mailing List Third Party Advisory
http://secunia.com/advisories/52847 Third Party Advisory
http://secunia.com/advisories/52977 Third Party Advisory
http://www.debian.org/security/2013/dsa-2659 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2013:156 Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/04/03/7 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/58810 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=947842 Issue Tracking Patch Third Party Advisory
https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES Release Notes Third Party Advisory
https://github.com/SpiderLabs/ModSecurity/commit/d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-1915 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-1915 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101898.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101898.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101911.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101911.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102616.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102616.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-08/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-08/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-08/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/52847 Vendor Advisory http://secunia.com/advisories/52847 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/52977 Vendor Advisory http://secunia.com/advisories/52977 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2659 No Types Assigned http://www.debian.org/security/2013/dsa-2659 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:156 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:156 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/04/03/7 No Types Assigned http://www.openwall.com/lists/oss-security/2013/04/03/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/58810 No Types Assigned http://www.securityfocus.com/bid/58810 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=947842 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=947842 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES No Types Assigned https://github.com/SpiderLabs/ModSecurity/blob/master/CHANGES Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/SpiderLabs/ModSecurity/commit/d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe Exploit, Patch https://github.com/SpiderLabs/ModSecurity/commit/d4d80b38aa85eccb26e3c61b04d16e8ca5de76fe Patch, Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST CWE-611
    Changed CPE Configuration OR *cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:* versions up to (including) 2.7.2 OR *cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:* versions up to (excluding) 2.7.3
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:modsecurity:modsecurity:*:*:*:*:*:*:*:* versions from (including) 2.7.2 OR *cpe:2.3:a:trustwave:modsecurity:*:*:*:*:*:*:*:* versions from (including) 2.7.2
  • CPE Deprecation Remap by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:modsecurity:modsecurity:2.7.1:*:*:*:*:*:*:* OR *cpe:2.3:a:trustwave:modsecurity:2.7.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:modsecurity:modsecurity:2.7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:trustwave:modsecurity:2.7.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 26, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-1915 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-1915 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.89 }} 0.00%

score

0.80183

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability