CVE-2018-15805

Accusoft PrizmDoc HTML5 Document Viewer before 13.5 contains an XML external entity (XXE) vulnerability, allowing an attacker to read arbitrary files or cause a denial of service (resource consumption).
Configurations

Configuration 1

cpe:2.3:a:accusoft:prizmdoc:*:*:*:*:*:*:*:*

Information

Published : 2018-12-10 07:29

Updated : 2019-01-03 08:00


NVD link : CVE-2018-15805

Mitre link : CVE-2018-15805

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference