Restlet Framework before 2.3.11, when using SimpleXMLProvider, allows remote attackers to access arbitrary files via an XXE attack in a REST API HTTP request. This affects use of the Jax-rs extension.
Published 2017-11-30 18:29:00
Updated 2017-12-15 19:18:09
Source MITRE
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injection

Products affected by CVE-2017-14868

Threat overview for CVE-2017-14868

Top countries where our scanners detected CVE-2017-14868
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-14868 7,482
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-14868!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-14868

0.25%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 62 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2017-14868

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.0
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:N
10.0
2.9
NIST
7.5
HIGH CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
3.9
3.6
NIST

CWE ids for CVE-2017-14868

  • The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-14868

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!