CVE

CVE-2017-5992 (openpyxl)

CVE-2017-5992 (openpyxl)

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document.

Source: CVE-2017-5992 (openpyxl)

Exit mobile version