Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. com.powsybl/powsybl-commons
  4. ›
  5. CVE-2025-47293

CVE-2025-47293: PowSyBl Core XML Reader allows XXE and SSRF

June 19, 2025 (updated June 20, 2025)

What kind of vulnerability is it? Who is impacted? In certain places, powsybl-core XML parsing is vulnerable to an XXE attack and in on place also to an SSRF attack. This allows an attacker to elevate their privileges to read files that they do not have permissions to, including sensitive files on the system. The vulnerable class is com.powsybl.commons.xml.XmlReader which is considered to be untrusted in use cases where untrusted users can submit their XML to the vulnerable methods. This can be a multi-tenant application that hosts many different users perhaps with different privilege levels.

References

  • github.com/advisories/GHSA-qpj9-qcwx-8jv2
  • github.com/powsybl/powsybl-core
  • github.com/powsybl/powsybl-core/commit/e6c7c4997ae8758b54a2f23ce1a499e25113acdc
  • github.com/powsybl/powsybl-core/releases/tag/v6.7.2
  • github.com/powsybl/powsybl-core/security/advisories/GHSA-qpj9-qcwx-8jv2
  • nvd.nist.gov/vuln/detail/CVE-2025-47293

Code Behaviors & Features

Detect and mitigate CVE-2025-47293 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 6.7.2

Fixed versions

  • 6.7.2

Solution

Upgrade to version 6.7.2 or above.

Weakness

  • CWE-611: Improper Restriction of XML External Entity Reference
  • CWE-918: Server-Side Request Forgery (SSRF)

Source file

maven/com.powsybl/powsybl-commons/CVE-2025-47293.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 19 Aug 2025 12:19:17 +0000.