CVE-2018-15805

Accusoft PrizmDoc HTML5 Document Viewer before 13.5 contains an XML external entity (XXE) vulnerability, allowing an attacker to read arbitrary files or cause a denial of service (resource consumption).
Configurations

Configuration 1 (hide)

cpe:2.3:a:accusoft:prizmdoc:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:53

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@mrnikhilsri/oob-xxe-in-prizmdoc-cve-2018-15805-dfb1e474345c', 'name': 'https://medium.com/@mrnikhilsri/oob-xxe-in-prizmdoc-cve-2018-15805-dfb1e474345c', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40mrnikhilsri/oob-xxe-in-prizmdoc-cve-2018-15805-dfb1e474345c -

Information

Published : 2018-12-10 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15805

Mitre link : CVE-2018-15805

CVE.ORG link : CVE-2018-15805


JSON object : View

Products Affected

accusoft

  • prizmdoc
CWE
CWE-611

Improper Restriction of XML External Entity Reference