CVE-2017-5992

Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to conduct XXE attacks via a crafted .xlsx document. (CVSS:5.8) (Last Update:2017-02-17)

Leave a Reply