External Entity (XXE) Injection in Apache OFBiz HTTP Engine

External Entity (XXE) Injection in Apache OFBiz HTTP Engine

CVE-2018-8033 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

In Apache OFBiz 16.11.01 to 16.11.04, the OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtools/control/httpService endpoint. Both POST and GET requests to the httpService endpoint may contain three parameters: serviceName, serviceMode, and serviceContext. The exploitation occurs by having DOCTYPEs pointing to external references that trigger a payload that returns secret information from the host.

Learn more about our Cis Benchmark Audit For Apache Http Server.