CVE-2018-11761

CVE-2018-11761

In Apache Tika 0.1 to 1.18, the XML parsers were not configured to limit entity expansion. They were therefore vulnerable to an entity expansion vulnerability which can lead to a denial of service attack.

Source: CVE-2018-11761

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다