Vulnerability: Apache OFBiz 16.11.04 - XML Entity Injection

Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection).

Impact

Successful exploitation of this vulnerability could lead to information disclosure, denial of service.

Severity

high

Verified

Unknown