CVE-2017-5644

Apache POI in versions prior to release 3.15 allows remote attackers to cause a denial of service (CPU consumption) via a specially crafted OOXML file, aka an XML Entity Expansion (XEE) attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:apache:poi:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-24 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5644

Mitre link : CVE-2017-5644

CVE.ORG link : CVE-2017-5644


JSON object : View

Products Affected

apache

  • poi
CWE
CWE-776

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')