Vulnerability Details : CVE-2017-7464
It was found that the JAXP implementation used in JBoss EAP 7.0 for SAX and DOM parsing is vulnerable to certain XXE flaws. An attacker could use this flaw to cause DoS, SSRF, or information disclosure if they are able to provide XML content for parsing.
Vulnerability category: XML external entity (XXE) injectionServer-side request forgery (SSRF) Denial of serviceInformation leak
Products affected by CVE-2017-7464
- cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*
Threat overview for CVE-2017-7464
Top countries where our scanners detected CVE-2017-7464
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-7464 370
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-7464!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-7464
0.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 58 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-7464
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
8.7
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:H |
2.2
|
5.8
|
Red Hat, Inc. |
CWE ids for CVE-2017-7464
-
The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.Assigned by:
- nvd@nist.gov (Secondary)
- secalert@redhat.com (Primary)
References for CVE-2017-7464
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7464
1439520 – (CVE-2017-7464) CVE-2017-7464 JBoss: JAXP in EAP 7.0 allows info disclosure via XXEMitigation;Issue Tracking;Vendor Advisory
-
http://www.securityfocus.com/bid/98450
RedHat JBoss Enterprise Application Platform XML External Entity Injection VulnerabilityThird Party Advisory;VDB Entry
Jump to