CVE-2019-3722

CVE-2019-3722

Dell EMC OpenManage Server Administrator (OMSA) versions prior to 9.1.0.3 and prior to 9.2.0.4 contain an XML external entity (XXE) injection vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability to read arbitrary server system files by supplying specially crafted document type definitions (DTDs) in an XML request.

Source: CVE-2019-3722

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다