All versions of Talend Data Catalog before 8.0-20220907 are potentially vulnerable to XML External Entity (XXE) attacks in the license parsing code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-13T00:00:00

Updated: 2024-08-02T11:46:23.955Z

Reserved: 2023-02-21T00:00:00

Link: CVE-2023-26264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-13T19:15:08.787

Modified: 2023-04-21T04:19:13.443

Link: CVE-2023-26264

cve-icon Redhat

No data.