Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-5002 9.3
XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.
22-01-2024 - 17:15 27-10-2017 - 18:29
Back to Top Mark selected
Back to Top