CVE-2013-6025

The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:*

Information

Published : 2013-10-19 03:36

Updated : 2017-09-12 18:29


NVD link : CVE-2013-6025

Mitre link : CVE-2013-6025


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

sybase

  • adaptive_server_enterprise