XML External Entity (XXE) Injection Vulnerability

XML External Entity (XXE) Injection Vulnerability

CVE-2021-27777 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

XML External Entity (XXE) injection vulnerabilities occur when poorly configured XML parsers process user supplied input without sufficient validation. Attackers can exploit this vulnerability to manipulate XML content and inject malicious external entity references.

Learn more about our External Network Penetration Testing.