Vulnerability CVE-2017-14868


Published: 2017-11-30   Modified: 2017-12-01

Description:
Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Restlet -> Restlet 

 References:
https://github.com/restlet/restlet-framework-java/issues/1286
https://github.com/restlet/restlet-framework-java/wiki/XEE-security-enhancements
https://lgtm.com/blog/restlet_CVE-2017-14868

Copyright 2024, cxsecurity.com

 

Back to Top