XXE Vulnerability in JBoss EAP 7.0: Potential DoS, SSRF, and Information Disclosure

XXE Vulnerability in JBoss EAP 7.0: Potential DoS, SSRF, and Information Disclosure

CVE-2017-7464 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

It was found that the JAXP implementation used in JBoss EAP 7.0 for SAX and DOM parsing is vulnerable to certain XXE flaws. An attacker could use this flaw to cause DoS, SSRF, or information disclosure if they are able to provide XML content for parsing.

Learn more about our Aws Audit.