7.8
CVSSv3

CVE-2016-4434

Published: 30/09/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Apache Tika prior to 1.13 does not properly initialize the XML parser or choose handlers, which might allow remote malicious users to conduct XML External Entity (XXE) attacks via vectors involving (1) spreadsheets in OOXML files and (2) XMP metadata in PDF and other file formats, a related issue to CVE-2016-2175.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apache tika 1.12

Vendor Advisories

Debian Bug report logs - #900000 tika: CVE-2018-1339 Package: src:tika; Maintainer for src:tika is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 24 May 2018 14:27:01 UTC Severity: important Tags: security, upstream Found in ve ...
Debian Bug report logs - #825501 CVE-2016-4434 Package: src:tika; Maintainer for src:tika is Debian Java Maintainers <pkg-java-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Fri, 27 May 2016 10:03:02 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in v ...
It was found that the parsing of OOXML, XMP in PDF, and some other file formats by Apache Tika would expand entity references A remote, unauthenticated attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks ...

Github Repositories

This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a playground to teach or test with Vulnerability scanners / WAF rules / Secure Configuration settings.

XXE Study This repository contains various XXE labs set up for different languages and their different parsers This may alternatively serve as a playground to test with Vulnerability scanners / WAF rules / Secure Configuration settings Most updated parsers does not allow external entities by default In this lab, they are deliberately mis-configured to allow external entities