CVE

CVE-2023-26264

CVE-2023-26264

All versions of Talend Data Catalog before 8.0-20220907 are potentially vulnerable to XML External Entity (XXE) attacks in the license parsing code.

Source: CVE-2023-26264

Exit mobile version