Skip to content

XML External Entity (XXE) vulnerability in neo4j.procedure:apoc

Critical severity GitHub Reviewed Published Dec 20, 2018 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven org.neo4j.procedure:apoc (Maven)

Affected versions

<= 3.4.0.3

Patched versions

3.4.0.4

Description

neo4j-contrib neo4j-apoc-procedures version before commit 45bc09c contains a XML External Entity (XXE) vulnerability in XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This vulnerability appears to have been fixed in after commit 45bc09c.

References

Published by the National Vulnerability Database Dec 20, 2018
Published to the GitHub Advisory Database Dec 20, 2018
Reviewed Jun 16, 2020
Last updated Feb 1, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS score

0.230%
(61st percentile)

Weaknesses

CVE ID

CVE-2018-1000820

GHSA ID

GHSA-r2pp-x4mm-4999

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.