Lucene search

K
cvelistMitreCVELIST:CVE-2019-13358
HistoryJul 05, 2019 - 8:26 p.m.

CVE-2019-13358

2019-07-0520:26:22
mitre
www.cve.org

0.073 Low

EPSS

Percentile

94.1%

lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.

0.073 Low

EPSS

Percentile

94.1%

Related for CVELIST:CVE-2019-13358