CVE

CVE-2023-41635

CVE-2023-41635

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.

Source: CVE-2023-41635

Exit mobile version