The XML parser in Cisco Information Server (CIS) 6.2 allows remote attackers to read arbitrary files or cause a denial of service (CPU and memory consumption) via an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, aka Bug ID CSCuy39059.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2016-04-30T10:00:00

Updated: 2024-08-05T22:55:14.259Z

Reserved: 2016-01-04T00:00:00

Link: CVE-2016-1343

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-30T10:59:04.643

Modified: 2016-05-04T20:14:52.593

Link: CVE-2016-1343

cve-icon Redhat

No data.