Oracle.Business.Intelligence.XML.Publisher.XXE

description-logoDescription

This indicates an attack attempt to exploit an External Entity Injection Vulnerability in Oracle Business Intelligence Publisher.
The vulnerability is due to an error in the application when handling a crafted XML file. A remote, unauthenticated attacker could exploit this vulnerability by sending crafted requests to the target server. Successful exploitation could lead to the disclosure of file contents for any file readable by the target service.

affected-products-logoAffected Products

Oracle Business Intelligence Publisher 11.1.1.9.0
Oracle Business Intelligence Publisher 12.2.1.3.0
Oracle Business Intelligence Publisher 12.2.1.4.0

Impact logoImpact

Information Disclosure: Remote attackers can gain sensitive information from vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://www.oracle.com/security-alerts/cpuapr2019.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2024-04-02 27.759 Default_action:pass:drop
2024-03-25 27.754