Lucene search

K

Roller Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2014-0030

The XML-RPC protocol support in Apache Roller before 5.0.3 allows attackers to conduct XML External Entity (XXE) attacks via unspecified vectors.

9.8CVSS

9.1AI Score

0.045EPSS

2017-10-10 01:30 AM
42
cve
cve

CVE-2018-17198

Server-side Request Forgery (SSRF) and File Enumeration vulnerability in Apache Roller 5.2.1, 5.2.0 and earlier unsupported versions relies on Java SAX Parser to implement its XML-RPC interface and by default that parser supports external entities in XML DOCTYPE, which opens Roller up to SSRF / Fil...

9.8CVSS

9.4AI Score

0.002EPSS

2019-05-28 06:29 PM
97