An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-22T21:26:04

Updated: 2024-08-04T04:17:24.351Z

Reserved: 2021-11-22T00:00:00

Link: CVE-2021-44147

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-11-22T22:15:07.297

Modified: 2021-11-23T20:02:50.240

Link: CVE-2021-44147

cve-icon Redhat

No data.