CVE-2019-16188

CVE-2019-16188

HCL AppScan Source before 9.03.13 is susceptible to XML External Entity (XXE) attacks in multiple locations. In particular, an attacker can send a specially crafted .ozasmt file to a targeted victim and ask the victim to open it. When the victim imports the .ozasmt file in AppScan Source, the content of any file in the local file system (to which the victim as read access) can be exfiltrated to a remote listener under the attacker’s control. The product does not disable external XML Entity Processing, which can lead to information disclosure and denial of services attacks.

Source: CVE-2019-16188

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다