CVE-2018-1000651

Stroom version <5.4.5 contains a XML External Entity (XXE) vulnerability in XML Parser that can result in disclosure of confidential data, denial of service, server side request forgery, port scanning. This attack appear to be exploitable via Specially crafted XML file.
References
Link Resource
https://github.com/gchq/stroom/issues/813 Issue Tracking Patch
https://0dd.zone/2018/08/08/stroom-XXE/ Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:gchq:stroom:*:*:*:*:*:*:*:*

Information

Published : 2018-08-20 07:31

Updated : 2018-11-01 02:51


NVD link : CVE-2018-1000651

Mitre link : CVE-2018-1000651

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference