XML External Entity (XXE) Vulnerability in Claris FileMaker Pro and Server: Local File Disclosure and Server-Side Request Forgery

XML External Entity (XXE) Vulnerability in Claris FileMaker Pro and Server: Local File Disclosure and Server-Side Request Forgery

CVE-2021-44147 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.

Learn more about our Web App Pen Testing.