CVE-2021-42537

VISAM VBASE version 11.6.0.6 processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-21-308-01 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:visam:vbase_web-remote:11.6.0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-07-27 21:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-42537

Mitre link : CVE-2021-42537

CVE.ORG link : CVE-2021-42537


JSON object : View

Products Affected

visam

  • vbase_web-remote
CWE
CWE-611

Improper Restriction of XML External Entity Reference