CVE-2018-15805

Summary: 
Accusoft PrizmDoc HTML5 Document Viewer before 13.5 contains an XML external entity (XXE) vulnerability, allowing an attacker to read arbitrary files or cause a denial of service (resource consumption).
Published: 
Monday, December 10, 2018 - 14:29
cvss: