XML external entity injection(XXE) is a vulnerability that allows an attacker to interfere with an application's processing of XML data. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. The software processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. Here, XML external entity injection lead to External Service interaction & Internal file read in Business Central and also Kie-Server APIs.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2107994#c0 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-09T20:15:08

Updated: 2022-08-09T20:15:06

Reserved: 2022-07-18T00:00:00


Link: CVE-2022-2458

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-10T20:15:36.367

Modified: 2023-06-23T18:41:19.240


Link: CVE-2022-2458

JSON object: View

cve-icon Redhat Information

No data.