XML External Entity (XXE) Vulnerability in VerifichePeriodiche.aspx Component of GruppoSCAI RealGimm v1.1.37p38

XML External Entity (XXE) Vulnerability in VerifichePeriodiche.aspx Component of GruppoSCAI RealGimm v1.1.37p38

CVE-2023-41635 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.

Learn more about our External Network Penetration Testing.