CVE-2021-27931

CVE-2021-27931

LumisXP (aka Lumis Experience Platform) before 10.0.0 allows unauthenticated blind XXE via an API request to PageControllerXml.jsp. One can send a request crafted with an XXE payload and achieve outcomes such as reading local server files or denial of service.

Source: CVE-2021-27931

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다