Search for vulnerabilities
Vulnerability details: VCID-m3u3-h1z5-aaam
Vulnerability ID VCID-m3u3-h1z5-aaam
Aliases CVE-2013-0340
Summary expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00046 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00113 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00434 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
epss 0.00523 https://api.first.org/data/v1/epss?cve=CVE-2013-0340
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1000109
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2013-0340
Reference id Reference type URL
http://openwall.com/lists/oss-security/2013/02/22/3
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0340.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0340
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d%40%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702%40%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
1000109 https://bugzilla.redhat.com/show_bug.cgi?id=1000109
1001864 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1001864
cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2013-0340 https://nvd.nist.gov/vuln/detail/CVE-2013-0340
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0340
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.06633
EPSS Score 0.00029
Published At April 15, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.