CVE-2022-34348

IBM Sterling Partner Engagement Manager 6.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 230017.

Date published : 2022-09-23

https://www.ibm.com/support/pages/node/6695927

https://exchange.xforce.ibmcloud.com/vulnerabilities/230017