CVE-2019-3768

CVE-2019-3768

RSA Authentication Manager versions prior to 8.4 P7 contain an XML Entity Injection Vulnerability. A remote authenticated malicious user could potentially exploit this vulnerability to cause information disclosure of local system files by supplying specially crafted XML message.

Source: CVE-2019-3768

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다