Rapid7 Vulnerability & Exploit Database

Red Hat JBoss EAP: Improper Restriction of XML External Entity Reference ('XXE') (CVE-2017-7464)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat JBoss EAP: Improper Restriction of XML External Entity Reference ('XXE') (CVE-2017-7464)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
07/27/2018
Created
11/23/2019
Added
11/14/2019
Modified
03/07/2024

Description

It was found that the JAXP implementation used in JBoss EAP 7.0 for SAX and DOM parsing is vulnerable to certain XXE flaws. An attacker could use this flaw to cause DoS, SSRF, or information disclosure if they are able to provide XML content for parsing.

Solution(s)

  • red-hat-jboss-eap-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;