XXE in Diving Log 6.0 allows attackers to remotely view local files through a crafted dive.xml file that is mishandled during a Subsurface import.
References
Link Resource
https://thenopsled.com/divinglog.txt Broken Link Exploit Third Party Advisory
https://www.exploit-db.com/exploits/43187/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-08T10:00:00

Updated: 2017-12-01T10:57:01

Reserved: 2017-05-19T00:00:00


Link: CVE-2017-9095

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-09-08T10:29:00.240

Modified: 2023-04-10T16:27:24.943


Link: CVE-2017-9095

JSON object: View

cve-icon Redhat Information

No data.

CWE