Apache Flex BlazeDS XML External Entity (XXE) Vulnerability

Apache Flex BlazeDS XML External Entity (XXE) Vulnerability

CVE-2015-3269 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Apache Flex BlazeDS, as used in flex-messaging-core.jar in Adobe LiveCycle Data Services (LCDS) 3.0.x before 3.0.0.354170, 4.5 before 4.5.1.354169, 4.6.2 before 4.6.2.354169, and 4.7 before 4.7.0.354169 and other products, allows remote attackers to read arbitrary files via an AMF message containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Learn more about our External Network Penetration Testing.