Skip to main content

Improper Restriction of XML External Entity Reference

CVE-2019-9658

Severity Medium
Score 5.3/10

Summary

Checkstyle before 8.18 loads external DTDs by default.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • LOW
  • NONE

CWE-611 - Improper Restriction of XML External Entity Reference

Listed 4th in the 'OWASP Top Ten', XML External Entities (XXE) vulnerability allows attackers to provide an XML input that contains an external entity. When the XML is parsed, it can cause data extraction and manipulation, execution of commands, denial-of-service attacks, and server-side request forgery.

Advisory Timeline

  • Published