CVE-2016-4434: Apache Tika XML External Entity vulnerability Severity: Important Vendor: The Apache Software Foundation Versions Affected: Apache Tika 0.10 to 1.12 Description: Apache Tika parses XML within numerous file formats. In some instances[1], the initialization ofthe XML parser or the choice of handlers did not protect against XML External Entity (XXE) vulnerabilities. According to www.owasp.org [2]: "This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts." Mitigation: Upgrade to Apache Tika 1.13. Credit: This issue was discovered by Arthur Khashaev (https://khashaev.ru), Seulgi Kim, Mesut Timur,and Microsoft Vulnerability Research. [1] Spreadsheets in OOXML files and XMP in PDF and other file formats. [2] https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Processing