It was found that the JAXP implementation used in JBoss EAP 7.0 for XSLT processing is vulnerable to code injection. An attacker could use this flaw to cause remote code execution if they are able to provide XSLT content for parsing. Doing a transform in JAXP requires the use of a 'javax.xml.transform.TransformerFactory'. If the FEATURE_SECURE_PROCESSING feature is set to 'true', it mitigates this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-06-27T16:00:00

Updated: 2024-08-05T16:04:11.524Z

Reserved: 2017-04-05T00:00:00

Link: CVE-2017-7465

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-27T16:29:00.207

Modified: 2023-02-12T23:30:00.530

Link: CVE-2017-7465

cve-icon Redhat

Severity : Important

Publid Date: 2017-04-11T00:00:00Z

Links: CVE-2017-7465 - Bugzilla