2.1
CVSSv2

CVE-2014-5398

Published: 28/08/2014 Updated: 28/08/2014
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 up to and including 5.5 allows remote malicious users to read arbitrary files or cause a denial of service via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Vulnerable Product Search on Vulmon Subscribe to Product

invensys wonderware information server 4.5

invensys wonderware information server 5.0

invensys wonderware information server 4.0

invensys wonderware information server 5.5