XML External Entity Injection (XXE) Vulnerability in IBM Security Key Lifecycle Manager

XML External Entity Injection (XXE) Vulnerability in IBM Security Key Lifecycle Manager

CVE-2018-1747 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:P

IBM Security Key Lifecycle Manager 2.5, 2.6, 2.7, and 3.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 148428.

Learn more about our External Network Penetration Testing.