CVE-2016-4434

Apache Tika before 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote attackers to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:tika:1.12:*:*:*:*:*:*:*

History

07 Nov 2023, 02:32

Type Values Removed Values Added
References
  • {'url': 'https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E', 'name': '[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report', 'tags': [], 'refsource': 'MLIST'}
  • () https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E -

Information

Published : 2017-09-30 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-4434

Mitre link : CVE-2016-4434

CVE.ORG link : CVE-2016-4434


JSON object : View

Products Affected

apache

  • tika
CWE
CWE-611

Improper Restriction of XML External Entity Reference