XML External Entity Injection (XXE) Vulnerability in IBM Security Guardium 10.0

XML External Entity Injection (XXE) Vulnerability in IBM Security Guardium 10.0

CVE-2017-1254 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:P

IBM Security Guardium 10.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 124634.

Learn more about our External Network Penetration Testing.