It was discovered that the XmlUtils class in jbpmmigration 6.5 performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-26T15:00:00

Updated: 2018-07-27T09:57:01

Reserved: 2017-04-05T00:00:00


Link: CVE-2017-7545

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-07-26T15:29:00.307

Modified: 2019-10-09T23:29:44.343


Link: CVE-2017-7545

JSON object: View

cve-icon Redhat Information

No data.

CWE