XML External Entity Injection (XXE) Vulnerability in IBM Daeja ViewONE Professional, Standard & Virtual 5.0.5 and 5.0.6

XML External Entity Injection (XXE) Vulnerability in IBM Daeja ViewONE Professional, Standard & Virtual 5.0.5 and 5.0.6

CVE-2019-4456 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L

IBM Daeja ViewONE Professional, Standard & Virtual 5.0.5 and 5.0.6 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 163620.

Learn more about our External Network Penetration Testing.