5.0
MEDIUM
CVE-2024-45745
TopQuadrant TopBraid EDG XML External Entity (XXE)
Description

TopQuadrant TopBraid EDG before version 8.0.1 allows an authenticated attacker to upload an XML DTD file and execute JavaScript to read local files or access URLs (XXE). Fixed in 8.0.1 (bug fix: TBS-6721).

INFO

Published Date :

Sept. 27, 2024, 4:15 p.m.

Last Modified :

Sept. 30, 2024, 12:45 p.m.

Source :

9119a7d8-5eab-497f-8521-727c672e3725

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-45745 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45745.

URL Resource
https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2024/va-24-254-02.json
https://www.topquadrant.com/wp-content/uploads/2024/06/changelog-8.0.1.txt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45745 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45745 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE Received by 9119a7d8-5eab-497f-8521-727c672e3725

    Sep. 27, 2024

    Action Type Old Value New Value
    Added Description TopQuadrant TopBraid EDG before version 8.0.1 allows an authenticated attacker to upload an XML DTD file and execute JavaScript to read local files or access URLs (XXE). Fixed in 8.0.1 (bug fix: TBS-6721).
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/IT/white/2024/va-24-254-02.json [No types assigned]
    Added Reference Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government https://www.topquadrant.com/wp-content/uploads/2024/06/changelog-8.0.1.txt [No types assigned]
    Added CWE Cybersecurity and Infrastructure Security Agency (CISA) U.S. Civilian Government CWE-611
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45745 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45745 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability