CVE-2019-9757

An issue was discovered in LabKey Server 19.1.0. Sending an SVG containing an XXE payload to the endpoint visualization-exportImage.view or visualization-exportPDF.view allows local files to be read.
Configurations

Configuration 1

cpe:2.3:a:labkey:labkey_server:19.1.0:*:*:*:*:*:*:*

Information

Published : 2019-10-29 07:15

Updated : 2019-11-01 06:12


NVD link : CVE-2019-9757

Mitre link : CVE-2019-9757

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference