CVE-2016-5002

XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:xml-rpc:3.1.3:*:*:*:*:*:*:*

History

22 Jan 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.gentoo.org/glsa/202401-26 -

Information

Published : 2017-10-27 18:29

Updated : 2024-01-22 17:15


NVD link : CVE-2016-5002

Mitre link : CVE-2016-5002

CVE.ORG link : CVE-2016-5002


JSON object : View

Products Affected

apache

  • xml-rpc
CWE
CWE-611

Improper Restriction of XML External Entity Reference