Apache POI in versions prior to release 3.15 allows remote attackers to cause a denial of service (CPU consumption) via a specially crafted OOXML file, aka an XML Entity Expansion (XEE) attack.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2017-03-24T14:00:00

Updated: 2020-10-20T21:14:51

Reserved: 2017-01-29T00:00:00


Link: CVE-2017-5644

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-03-24T14:59:00.273

Modified: 2020-10-20T22:15:20.967


Link: CVE-2017-5644

JSON object: View

cve-icon Redhat Information

No data.

CWE