Vulnerabilities > Tencent > Wechat PAY > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-08 CVE-2018-13439 XXE vulnerability in Tencent Wechat PAY
WXPayUtil in WeChat Pay Java SDK allows XXE attacks involving a merchant notification URL.
network
low complexity
tencent CWE-611
5.0