Lucene search

K

Openbravo Erp Security Vulnerabilities - 2013

cve
cve

CVE-2013-3617

The XML API in Openbravo ERP 2.5, 3.0, and earlier allows remote authenticated users to read arbitrary files via an XML document with an external entity declaration in conjunction with an entity reference to /ws/dal/ADUser or other /ws/dal/XXX interfaces, related to an XML External Entity (XXE) iss...

6.5AI Score

0.161EPSS

2013-11-02 07:55 PM
50