Lucene search

K
cvelistMitreCVELIST:CVE-2019-16188
HistorySep 25, 2019 - 4:06 p.m.

CVE-2019-16188

2019-09-2516:06:01
mitre
www.cve.org

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

HCL AppScan Source before 9.03.13 is susceptible to XML External Entity (XXE) attacks in multiple locations. In particular, an attacker can send a specially crafted .ozasmt file to a targeted victim and ask the victim to open it. When the victim imports the .ozasmt file in AppScan Source, the content of any file in the local file system (to which the victim as read access) can be exfiltrated to a remote listener under the attacker’s control. The product does not disable external XML Entity Processing, which can lead to information disclosure and denial of services attacks.

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Related for CVELIST:CVE-2019-16188