CVE-2017-14868

Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension.
Configurations

Configuration 1 (hide)

cpe:2.3:a:restlet:restlet:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-30 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14868

Mitre link : CVE-2017-14868

CVE.ORG link : CVE-2017-14868


JSON object : View

Products Affected

restlet

  • restlet
CWE
CWE-611

Improper Restriction of XML External Entity Reference