CVE-2017-7464

It was found that the JAXP implementation used in JBoss EAP 7.0 for SAX and DOM parsing is vulnerable to certain XXE flaws. An attacker could use this flaw to cause DoS, SSRF, or information disclosure if they are able to provide XML content for parsing.
References
Link Resource
http://www.securityfocus.com/bid/98450 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7464 Mitigation Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-27 12:29

Updated : 2024-02-28 16:48


NVD link : CVE-2017-7464

Mitre link : CVE-2017-7464

CVE.ORG link : CVE-2017-7464


JSON object : View

Products Affected

redhat

  • jboss_enterprise_application_platform
CWE
CWE-611

Improper Restriction of XML External Entity Reference