Realgimm XML External Entity Injection (XXE) information disclosure | CVE-2023-41635

NAME
__________
Realgimm XML External Entity Injection (XXE) information disclosure

Platforms Affected:
GruppoSCAI RealGimm 1.1.37p38

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Realgimm is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. By sending specially crafted XML data, a remote attacker could exploit this vulnerability to obtain sensitive information.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.