XML External Entity (XXE) Vulnerability in Talend Data Catalog

XML External Entity (XXE) Vulnerability in Talend Data Catalog

CVE-2023-26264 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

All versions of Talend Data Catalog before 8.0-20220907 are potentially vulnerable to XML External Entity (XXE) attacks in the license parsing code.

Learn more about our External Network Penetration Testing.