CVE-2019-18227

Advantech WISE-PaaS/RMM, Versions 3.3.29 and prior. XXE vulnerabilities exist that may allow disclosure of sensitive data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:advantech:wise-paas\/rmm:*:*:*:*:*:*:*:*

History

13 May 2021, 19:26

Type Values Removed Values Added
CPE cpe:2.3:a:advantech:wise-pass\/rmm:*:*:*:*:*:*:*:* cpe:2.3:a:advantech:wise-paas\/rmm:*:*:*:*:*:*:*:*

Information

Published : 2019-10-31 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18227

Mitre link : CVE-2019-18227

CVE.ORG link : CVE-2019-18227


JSON object : View

Products Affected

advantech

  • wise-paas\/rmm
CWE
CWE-611

Improper Restriction of XML External Entity Reference