CVE-2018-17198

Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in XML DOCTYPE, which opens Roller up to SSRF / File Enumeration vulnerability. Note that this vulnerability exists even if Roller XML-RPC interface is disable via the Roller web admin UI. Mitigation: There are a couple of ways you can fix this vulnerability: 1) Upgrade to the latest version of Roller, which is now 5.2.2 2) Or, edit the Roller web.xml file and comment out the XML-RPC Servlet mapping as shown below: <!-- <servlet-mapping> <servlet-name>XmlRpcServlet</servlet-name> <url-pattern>/roller-services/xmlrpc</url-pattern> </servlet-mapping> -->
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apache:roller:5.2.0:rc4:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.0:rc6:*:*:*:*:*:*
cpe:2.3:a:apache:roller:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.0:-:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:apache:roller:5.2.0:rc5:*:*:*:*:*:*

Information

Published : 2019-05-28 11:29

Updated : 2019-06-11 13:03


NVD link : CVE-2018-17198

Mitre link : CVE-2018-17198


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

apache

  • roller