CVE-2019-13358

lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
Configurations

Configuration 1

cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*

Information

Published : 2019-07-05 09:15

Updated : 2021-12-14 09:50


NVD link : CVE-2019-13358

Mitre link : CVE-2019-13358

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference