Skip to content

java-xmlbuilder vulnerable to XML External Entity Reference

Critical severity GitHub Reviewed Published Feb 19, 2023 to the GitHub Advisory Database • Updated Mar 1, 2024

Package

maven com.jamesmurty.utils:java-xmlbuilder (Maven)

Affected versions

< 1.2

Patched versions

1.2

Description

A vulnerability was found in java-xmlbuilder up to 1.1. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. Upgrading to version 1.2 is able to address this issue. The name of the patch is e6fddca201790abab4f2c274341c0bb8835c3e73. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-221480.

References

Published by the National Vulnerability Database Feb 19, 2023
Published to the GitHub Advisory Database Feb 19, 2023
Reviewed Mar 1, 2023
Last updated Mar 1, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2014-125087

GHSA ID

GHSA-3vrc-rrpw-r5pw
Checking history
See something to contribute? Suggest improvements for this vulnerability.