A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-31T00:00:00

Updated: 2024-08-02T19:01:35.292Z

Reserved: 2023-08-30T00:00:00

Link: CVE-2023-41635

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-31T14:15:08.763

Modified: 2023-09-11T22:15:08.103

Link: CVE-2023-41635

cve-icon Redhat

No data.