Full title: iWay Data Quality Suite Web Console 10.6.1.ga - XML External Entity Injection Vulnerability Category: web applications Platform: windows # 0day.today @ http://0day.today/