XML External Entity (XXE) vulnerability in EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote file read

XML External Entity (XXE) vulnerability in EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote file read

CVE-2014-0644 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:N/A:N

EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.

Learn more about our Api Penetration Testing.