XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2017-10-27T18:00:00

Updated: 2018-12-05T10:57:01

Reserved: 2016-05-24T00:00:00


Link: CVE-2016-5002

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-10-27T18:29:00.213

Modified: 2024-01-22T17:15:08.263


Link: CVE-2016-5002

JSON object: View

cve-icon Redhat Information

No data.

CWE