Burp Suite Enterprise Edition is now available in our secure Cloud  –  Learn more

ProfessionalCommunity Edition

XXE injection

  • Last updated: March 1, 2024

  • Read time: 1 Minute

XML external entity injection (also known as XXE) is a web security vulnerability that allows an attacker to interfere with an application's processing of XML data. It often allows an attacker to view files on the application server filesystem, and to interact with any back-end or external systems that the application itself can access.

You can use Burp to test for XXE injection vulnerabilities.

Was this article helpful?