CVE-2013-6025

The XMLParse procedure in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 ESD 2 allows remote authenticated users to read arbitrary files via a SQL statement containing an XML document with an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sybase:adaptive_server_enterprise:15.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-10-19 10:36

Updated : 2024-02-28 12:00


NVD link : CVE-2013-6025

Mitre link : CVE-2013-6025

CVE.ORG link : CVE-2013-6025


JSON object : View

Products Affected

sybase

  • adaptive_server_enterprise
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')