XML External Entity (XXE) Vulnerability in Apache Tika before 1.13

XML External Entity (XXE) Vulnerability in Apache Tika before 1.13

CVE-2016-4434 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Apache Tika before 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote attackers to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175.

Learn more about our External Network Penetration Testing.