XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-02-16T18:00:00

Updated: 2024-08-06T00:25:14.366Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4312

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-17T02:59:11.953

Modified: 2018-10-09T20:00:11.570

Link: CVE-2016-4312

cve-icon Redhat

No data.