XML External Entity (XXE) Vulnerability in jbpmmigration 6.5

XML External Entity (XXE) Vulnerability in jbpmmigration 6.5

CVE-2017-7545 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

It was discovered that the XmlUtils class in jbpmmigration 6.5 performed expansion of external parameter entities while parsing XML files. A remote attacker could use this flaw to read files accessible to the user running the application server and, potentially, perform other more advanced XML eXternal Entity (XXE) attacks.

Learn more about our Cis Benchmark Audit For Server Software.