2021-11-22 22:01:00 +00:00
{
"CVE_data_meta" : {
2021-12-17 08:46:35 +00:00
"ASSIGNER" : "security@apache.org" ,
2021-11-22 22:01:00 +00:00
"ID" : "CVE-2021-44145" ,
2021-12-17 08:46:35 +00:00
"STATE" : "PUBLIC" ,
"TITLE" : "Apache NiFi information disclosure by XXE"
2021-11-22 22:01:00 +00:00
} ,
2021-12-17 08:46:35 +00:00
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "Apache NiFi" ,
"version" : {
"version_data" : [
{
"version_affected" : "<=" ,
"version_name" : "Apache NiFi" ,
"version_value" : "1.15.0"
}
]
}
}
]
} ,
"vendor_name" : "Apache Software Foundation"
}
]
}
} ,
"credit" : [
{
"lang" : "eng" ,
"value" : "This issue was discovered by DangKhai at Viettel Cyber Security."
}
] ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
2021-11-22 22:01:00 +00:00
"description" : {
"description_data" : [
{
"lang" : "eng" ,
2021-12-17 08:46:35 +00:00
"value" : "In the TransformXML processor of Apache NiFi before 1.15.1 an authenticated user could configure an XSLT file which, if it included malicious external entity calls, may reveal sensitive information."
2021-11-22 22:01:00 +00:00
}
]
2021-12-17 08:46:35 +00:00
} ,
"generator" : {
"engine" : "Vulnogram 0.0.9"
} ,
"impact" : [
{
"other" : "Low"
}
] ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "Sensitive information disclosure"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2021-12-17 09:01:05 +00:00
"refsource" : "MISC" ,
"url" : "https://nifi.apache.org/security.html#1.15.1-vulnerabilities" ,
"name" : "https://nifi.apache.org/security.html#1.15.1-vulnerabilities"
2021-12-17 10:01:01 +00:00
} ,
{
"refsource" : "MLIST" ,
"name" : "[oss-security] 20211216 CVE-2021-44145: Apache NiFi information disclosure by XXE" ,
"url" : "http://www.openwall.com/lists/oss-security/2021/12/17/1"
2021-12-17 08:46:35 +00:00
}
]
} ,
"source" : {
"defect" : [
"NIFI-9399"
] ,
"discovery" : "UNKNOWN"
2021-11-22 22:01:00 +00:00
}
2021-12-17 09:01:05 +00:00
}