Local File Read Vulnerability in LabKey Server 19.1.0

Local File Read Vulnerability in LabKey Server 19.1.0

CVE-2019-9757 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

An issue was discovered in LabKey Server 19.1.0. Sending an SVG containing an XXE payload to the endpoint visualization-exportImage.view or visualization-exportPDF.view allows local files to be read.

Learn more about our Cis Benchmark Audit For Server Software.