Stroom version <5.4.5 contains a XML External Entity (XXE) vulnerability in XML Parser that can result in disclosure of confidential data, denial of service, server side request forgery, port scanning. This attack appear to be exploitable via Specially crafted XML file.
References
Link Resource
https://0dd.zone/2018/08/08/stroom-XXE/ Third Party Advisory
https://github.com/gchq/stroom/issues/813 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:59

Updated: 2022-10-03T16:21:59

Reserved: 2018-08-08T00:00:00


Link: CVE-2018-1000651

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-08-20T19:31:43.870

Modified: 2018-11-01T14:51:12.177


Link: CVE-2018-1000651

JSON object: View

cve-icon Redhat Information

No data.

CWE