XML External Entity (XXE) vulnerability in Gwsync in SAP CRM 7.02 EHP 2

XML External Entity (XXE) vulnerability in Gwsync in SAP CRM 7.02 EHP 2

CVE-2014-1962 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Gwsync in SAP CRM 7.02 EHP 2 allows remote attackers to obtain sensitive information via unspecified vectors, related to an XML External Entity (XXE) issue.

Learn more about our Crm Penetration Testing.