CVE-2019-14277

CVE-2019-14277

Axway SecureTransport 5.x through 5.3 (or 5.x through 5.5 with certain API configuration) is vulnerable to unauthenticated blind XML injection (and XXE) in the resetPassword functionality via the REST API. This vulnerability can lead to local file disclosure, DoS, or URI invocation attacks (i.e., SSRF with resultant remote code execution).

Source: CVE-2019-14277

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다