Skip to content

XML External Entity (XXE) vulnerability in Square Retrofit

Critical severity GitHub Reviewed Published Dec 21, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

maven com.squareup.retrofit2:retrofit (Maven)

Affected versions

>= 2.0.0, < 2.5.0

Patched versions

2.5.0

Description

Square Open Source Retrofit versions prior to commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437 contain a XML External Entity (XXE) vulnerability in JAXB. An attacker could use this to remotely read files from the file system or to perform SSRF. This vulnerability appears to have been fixed in commit 4a693c5aeeef2be6c7ecf80e7b5ec79f6ab59437.

References

Published to the GitHub Advisory Database Dec 21, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2018-1000844

GHSA ID

GHSA-j379-9jr9-w5cq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.