XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2017-10-27T18:00:00

Updated: 2024-08-06T00:46:40.229Z

Reserved: 2016-05-24T00:00:00

Link: CVE-2016-5002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-10-27T18:29:00.213

Modified: 2024-01-22T17:15:08.263

Link: CVE-2016-5002

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-05-24T00:00:00Z

Links: CVE-2016-5002 - Bugzilla