SAS XML Mapper 9.45 XML External Entity (XXE) Vulnerability

SAS XML Mapper 9.45 XML External Entity (XXE) Vulnerability

CVE-2019-14678 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.

Learn more about our Cis Benchmark Audit For Server Software.