Vulnerabilities > CVE-2019-9757 - XXE vulnerability in Labkey Server 19.1.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
labkey
CWE-611

Summary

An issue was discovered in LabKey Server 19.1.0. Sending an SVG containing an XXE payload to the endpoint visualization-exportImage.view or visualization-exportPDF.view allows local files to be read.

Vulnerable Configurations

Part Description Count
Application
Labkey
1