An XML External Entity issue in Claris FileMaker Pro and Server (including WebDirect) before 19.4.1 allows a remote attacker to disclose local files via a crafted XML/Excel document and perform server-side request forgery attacks.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-11-22T21:26:04

Updated: 2021-11-22T21:26:04

Reserved: 2021-11-22T00:00:00


Link: CVE-2021-44147

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-11-22T22:15:07.297

Modified: 2021-11-23T20:02:50.240


Link: CVE-2021-44147

JSON object: View

cve-icon Redhat Information

No data.

CWE