#VU61539 XML External Entity injection in Tryton Application Platform (Server) and Tryton Application Platform (Console Client)


Published: 2022-03-22

Vulnerability identifier: #VU61539

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26661

CWE-ID: CWE-611

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Tryton Application Platform (Server)
Server applications / Application servers
Tryton Application Platform (Console Client)
Client/Desktop applications / Software for system administration

Vendor: Tryton

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied XML input. A remote user  can pass a specially crafted XML SEPA file to the affected application and view contents of arbitrary files on the system or initiate requests to external systems.

Successful exploitation of the vulnerability may allow an attacker to view contents of arbitrary file on the server or perform network scanning of internal and external infrastructure.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Tryton Application Platform (Server): 6.2.0 - 6.2.5, 6.0.0 - 6.0.15, 5.0.0 - 5.0.45

Tryton Application Platform (Console Client): 5.0.0 - 6.2.1


External links
http://bugs.tryton.org/issue11219
http://discuss.tryton.org/t/security-release-for-issue11219-and-issue11244/5059


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability