XML external entity (XXE) vulnerability in bkr/server/jobs.py in Beaker before 20.1 allows remote authenticated users to obtain sensitive information via submitting job XML to the server containing entity references which reference files from the Beaker server's file system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-09-06T21:00:00

Updated: 2024-08-06T05:39:32.010Z

Reserved: 2015-04-10T00:00:00

Link: CVE-2015-3160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-06T21:29:00.427

Modified: 2017-09-09T20:41:12.853

Link: CVE-2015-3160

cve-icon Redhat

No data.