Vulnerabilities > CVE-2023-41635 - XML Entity Expansion vulnerability in Grupposcai Realgimm 1.1.37

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE
network
low complexity
grupposcai
CWE-776

Summary

A XML External Entity (XXE) vulnerability in the VerifichePeriodiche.aspx component of GruppoSCAI RealGimm v1.1.37p38 allows attackers to read any file in the filesystem via supplying a crafted XML file.

Vulnerable Configurations

Part Description Count
Application
Grupposcai
1