CVE-2016-4312

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wso2:identity_server:5.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-17 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4312

Mitre link : CVE-2016-4312

CVE.ORG link : CVE-2016-4312


JSON object : View

Products Affected

wso2

  • identity_server
CWE
CWE-611

Improper Restriction of XML External Entity Reference