CVE-2018-16166

LogonTracer 1.2.0 and earlier allows remote attackers to conduct XML External Entity (XXE) attacks via unspecified vectors.
References
Link Resource
https://jvn.jp/en/vu/JVNVU98026636/index.html Third Party Advisory
https://github.com/JPCERTCC/LogonTracer/releases/tag/v1.2.1 Release Notes Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jpcert:logontracer:*:*:*:*:*:*:*:*

Information

Published : 2019-01-09 11:29

Updated : 2019-01-25 06:59


NVD link : CVE-2018-16166

Mitre link : CVE-2018-16166

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference