CVE-2019-9757

An issue was discovered in LabKey Server 19.1.0. Sending an SVG containing an XXE payload to the endpoint visualization-exportImage.view or visualization-exportPDF.view allows local files to be read.
Configurations

Configuration 1 (hide)

cpe:2.3:a:labkey:labkey_server:19.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-29 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-9757

Mitre link : CVE-2019-9757

CVE.ORG link : CVE-2019-9757


JSON object : View

Products Affected

labkey

  • labkey_server
CWE
CWE-611

Improper Restriction of XML External Entity Reference