IBM Sterling Partner Engagement Manager 6.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 230017.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2022-09-23T17:35:15.321477Z

Updated: 2024-09-16T18:28:19.641Z

Reserved: 2022-06-23T00:00:00

Link: CVE-2022-34348

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T18:15:10.270

Modified: 2022-09-27T16:55:57.630

Link: CVE-2022-34348

cve-icon Redhat

No data.