Unsanitized user input in XML parsing method

Description

Avoid parsing untrusted data as XML. Such data could include URIs that resolve to resources that are outside of the current context, leading to XML External Entity (XXE) injection.

Remediations

❌ Do not enable parsing of external entities.

For LibXML, for example, do not set noent to true.

  var libxml = require("libxmljs");
libxml.parseXmlString(xml, { noent: true, noblanks: true });

Resources

Associated CWE

OWASP Top 10

Configuration

To skip this rule during a scan, use the following flag

bearer scan /path/to/your-project/ --skip-rule=javascript_express_xml_external_entity_vulnerability

To run only this rule during a scan, use the following flag

bearer scan /path/to/your-project/ --only-rule=javascript_express_xml_external_entity_vulnerability