Lucene search

K
cvelistCertccCVELIST:CVE-2016-4312
HistoryFeb 16, 2017 - 6:00 p.m.

CVE-2016-4312

2017-02-1618:00:00
certcc
www.cve.org

8.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%

XML external entity (XXE) vulnerability in the XACML flow feature in WSO2 Identity Server 5.1.0 before WSO2-CARBON-PATCH-4.4.0-0231 allows remote authenticated users with access to XACML features to read arbitrary files, cause a denial of service, conduct server-side request forgery (SSRF) attacks, or have unspecified other impact via a crafted XACML request to entitlement/eval-policy-submit.jsp. NOTE: this issue can be combined with CVE-2016-4311 to exploit the vulnerability without credentials.

8.2 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.3%