RSS   Podatności dla 'Xml mapper'   RSS

2019-11-14
 
CVE-2019-14678

CWE-611
 

 
SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.

 

 >>> Vendor: SAS 12 Produkty
Sas base
Sas integration technologies
BASE
Integration technologies
Base sas
Visual analytics
Web infrastructure platform
Xml mapper
Go rpm utils
Environment manager
Sas\/intrnet
Logon manager


Copyright 2024, cxsecurity.com

 

Back to Top