Skip to content

XML External Entity attack in log4net

Critical severity GitHub Reviewed Published Jan 29, 2021 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

nuget log4net (NuGet)

Affected versions

< 2.0.10

Patched versions

2.0.10

Description

Apache log4net before 2.0.10 does not disable XML external entities when parsing log4net configuration files. This could allow for XXE-based attacks in applications that accept arbitrary configuration files from users.

References

Published by the National Vulnerability Database May 11, 2020
Reviewed Jan 29, 2021
Published to the GitHub Advisory Database Jan 29, 2021
Last updated Jan 30, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-1285

GHSA ID

GHSA-2cwj-8chv-9pp9
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.