Vulnerability CVE-2018-17411


Published: 2018-09-26   Modified: 2018-09-27

Description:
An XML External Entity (XXE) vulnerability exists in iWay Data Quality Suite Web Console 10.6.1.ga-2016-11-20.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Informationbuilders -> Data quality suite 

 References:
https://github.com/MrR3boot/CVE-Hunting/blob/master/iWay%20DQS%20XXE.pdf

Copyright 2024, cxsecurity.com

 

Back to Top