Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-30T18:00:00

Updated: 2024-08-05T19:42:21.581Z

Reserved: 2017-09-28T00:00:00

Link: CVE-2017-14868

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-30T18:29:00.243

Modified: 2017-12-15T19:18:08.930

Link: CVE-2017-14868

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-09-27T00:00:00Z

Links: CVE-2017-14868 - Bugzilla