CVE-2015-3160

XML external entity (XXE) vulnerability in bkr/server/jobs.py in Beaker before 20.1 allows remote authenticated users to obtain sensitive information via submitting job XML to the server containing entity references which reference files from the Beaker server's file system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:beaker-project:beaker:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-06 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-3160

Mitre link : CVE-2015-3160

CVE.ORG link : CVE-2015-3160


JSON object : View

Products Affected

beaker-project

  • beaker
CWE
CWE-611

Improper Restriction of XML External Entity Reference