Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SECURITY ISSUE - Prevent XXE attacks #44

Closed
danfickle opened this issue Oct 30, 2016 · 2 comments
Closed

SECURITY ISSUE - Prevent XXE attacks #44

danfickle opened this issue Oct 30, 2016 · 2 comments

Comments

@danfickle
Copy link
Owner

Big thanks to @lillesand for bringing to my attention that Flying Saucer and OpenHTMLtoPDF are vulnerable to XXE attacks. You may be vulnerable if you use either project and allow the user to supply arbitrary XHTML (which I don't recommend at this stage).

Links:
https://www.gracefulsecurity.com/xml-external-entity-injection-xxe-vulnerabilities/
https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing

I am about to commit a fix and then release RC6 so people can update promptly.

@danfickle
Copy link
Owner Author

This was fixed in the RC7 release.

@lillesand
Copy link

Kudos for fixing this so quickly, @danfickle! 👏

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants