7.5
HIGH
CVE-2016-4312
WSO2 Identity Server XXE Remote File Disclosure/SSRF Vulnerability
Description

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.

INFO

Published Date :

Feb. 17, 2017, 2:59 a.m.

Last Modified :

Oct. 9, 2018, 8 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2016-4312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Wso2 identity_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4312.

URL Resource
http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt Exploit Third Party Advisory
http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/539199/100/0/threaded
http://www.securityfocus.com/bid/92485 Third Party Advisory VDB Entry
https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096 Patch Vendor Advisory
https://www.exploit-db.com/exploits/40239/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539199/100/0/threaded [Exploit, Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/539199/100/0/threaded [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539199/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/539199/100/0/threaded Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096 No Types Assigned https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096 Vendor Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/92485 No Types Assigned http://www.securityfocus.com/bid/92485 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html No Types Assigned http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://www.exploit-db.com/exploits/40239/ No Types Assigned https://www.exploit-db.com/exploits/40239/ Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt No Types Assigned http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt Third Party Advisory, Exploit
    Added CWE CWE-611
    Added CPE Configuration OR *cpe:2.3:a:wso2:identity_server:5.1.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4312 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-4312 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.94 }} -0.20%

score

0.88816

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability