Vulnerability CVE-2016-5002


Published: 2017-10-27

Description:
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apache -> Xml-rpc 

 References:
http://www.openwall.com/lists/oss-security/2016/07/12/5
http://www.securityfocus.com/bid/91736
http://www.securitytracker.com/id/1036294
https://0ang3el.blogspot.in/2016/07/beware-of-ws-xmlrpc-library-in-your.html
https://access.redhat.com/errata/RHSA-2018:3768
https://exchange.xforce.ibmcloud.com/vulnerabilities/115042

Copyright 2024, cxsecurity.com

 

Back to Top