XML External Entity injection in Claris FileMaker Pro and Server



Published: 2021-11-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-44147
CWE-ID CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FileMaker Pro
Server applications / Other server solutions

FileMaker Server
Server applications / Other server solutions

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU58383

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44147

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input in the "Import Records" function. A remote attacker can pass a specially crafted XML code to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FileMaker Pro: before 19.4.1

FileMaker Server: before 19.4.1

External links

http://support.claris.com/s/answerview?anum=000035751
http://davidhamann.de/2021/11/18/filemaker-xxe-vulnerability/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###