NA

CVE-2023-41635

Published: 31/08/2023 Updated: 11/09/2023
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows malicious users to read any file in the filesystem via supplying a crafted XML file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

grupposcai realgimm 1.1.37