XML External Entity (XXE) Vulnerability in WSO2 Identity Server 5.1.0

XML External Entity (XXE) Vulnerability in WSO2 Identity Server 5.1.0

CVE-2016-4312 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.

Learn more about our Cis Benchmark Audit For Server Software.