It was found that the JAXP implementation used in JBoss EAP 7.0 for SAX and DOM parsing is vulnerable to certain XXE flaws. An attacker could use this flaw to cause DoS, SSRF, or information disclosure if they are able to provide XML content for parsing.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-07-27T12:00:00

Updated: 2024-08-05T16:04:11.737Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-07-27T12:29:00.287

Modified: 2023-02-12T23:29:57.363

Link: CVE-2017-7464

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-05-11T00:00:00Z

Links: CVE-2017-7464 - Bugzilla