CVE-2019-13358

lib/DocumentToText.php in OpenCats before 0.9.4-3 has XXE that allows remote users to read files on the underlying operating system. The attacker must upload a file in the docx or odt format.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opencats:opencats:*:*:*:*:*:*:*:*

Information

Published : 2019-07-05 14:15

Updated : 2021-12-14 13:50


NVD link : CVE-2019-13358

Mitre link : CVE-2019-13358


JSON object : View

CWE
CWE-611

Improper Restriction of XML External Entity Reference

Advertisement

dedicated server usa

Products Affected

opencats

  • opencats