Vulnerabilities > CVE-2015-3160 - XXE vulnerability in Beaker-Project Beaker

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
beaker-project
CWE-611

Summary

XML external entity (XXE) vulnerability in bkr/server/jobs.py in Beaker before 20.1 allows remote authenticated users to obtain sensitive information via submitting job XML to the server containing entity references which reference files from the Beaker server's file system.

Vulnerable Configurations

Part Description Count
Application
Beaker-Project
1