CVE-2017-7465

CVE-2017-7465

It was found that the JAXP implementation used in JBoss EAP 7.0 for XSLT processing is vulnerable to code injection. An attacker could use this flaw to cause remote code execution if they are able to provide XSLT content for parsing. Doing a transform in JAXP requires the use of a ‘javax.xml.transform.TransformerFactory’. If the FEATURE_SECURE_PROCESSING feature is set to ‘true’, it mitigates this vulnerability.

Source: CVE-2017-7465

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다