A vulnerability was found in java-xmlbuilder up to 1.1. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. Upgrading to version 1.2 is able to address this issue. The name of the patch is e6fddca201790abab4f2c274341c0bb8835c3e73. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221480.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-19T16:31:03.100Z

Updated: 2024-08-06T14:10:56.631Z

Reserved: 2023-02-18T12:59:37.929Z

Link: CVE-2014-125087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-02-19T17:15:11.103

Modified: 2024-05-17T00:58:22.117

Link: CVE-2014-125087

cve-icon Redhat

Severity : Critical

Publid Date: 2023-02-19T00:00:00Z

Links: CVE-2014-125087 - Bugzilla