CVE-2023-26264

All versions of Talend Data Catalog before 8.0-20220907 are potentially vulnerable to XML External Entity (XXE) attacks in the license parsing code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:talend:data_catalog:*:*:*:*:*:*:*:*

History

21 Apr 2023, 04:19

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-611
CPE cpe:2.3:a:talend:data_catalog:*:*:*:*:*:*:*:*
References (MISC) https://www.talend.com/security/incident-response/#CVE-2023-26264 - (MISC) https://www.talend.com/security/incident-response/#CVE-2023-26264 - Vendor Advisory
References (MISC) https://talend.com - (MISC) https://talend.com - Product
First Time Talend data Catalog
Talend

13 Apr 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-13 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26264

Mitre link : CVE-2023-26264

CVE.ORG link : CVE-2023-26264


JSON object : View

Products Affected

talend

  • data_catalog
CWE
CWE-611

Improper Restriction of XML External Entity Reference