An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrapper (YAJSW) 12.14, as used in NSA Ghidra and other products, allows attackers to exfiltrate data from remote hosts and potentially cause denial-of-service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-13T23:07:35

Updated: 2024-08-04T09:18:01.687Z

Reserved: 2020-01-13T00:00:00

Link: CVE-2020-6958

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-14T00:15:11.410

Modified: 2020-01-21T16:08:52.163

Link: CVE-2020-6958

cve-icon Redhat

No data.