CVE-2017-14868

Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:restlet:restlet:*:*:*:*:*:*:*:*

Information

Published : 2017-11-30 10:29

Updated : 2017-12-15 11:18


NVD link : CVE-2017-14868

Mitre link : CVE-2017-14868


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

restlet

  • restlet