CVE-2016-5002:
Apache XML-RPC XXE Vulnerability
7.8
CVSS ScoreBasic Information
CVE ID
GHSA ID
EPSS Score
-
CWE
Published
5/14/2022
Updated
1/22/2024
KEV Status
No
Technology
Java
Technical Details
CVSS Vector
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
org.apache.xmlrpc:xmlrpc | maven | <= 3.1.3 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability (CWE-611) explicitly describes improper restriction of XML external entity references. Apache XML-RPC's XML parsing logic is the attack surface. Standard XXE vulnerabilities in Java stem from insecure parser configurations (e.g., not disabling DTDs or external entities). While the exact code isn't provided, the library's handling of XML-RPC requests would require XML parsing, and the absence of secure configuration flags (observed in similar vulnerabilities) directly enables this exploit. The high confidence stems from the direct match between the vulnerability type and the library's core functionality.