CVE-2019-14860

CVE-2019-14860

It was found that the Syndesis configuration for Cross-Origin Resource Sharing was set to allow all origins. An attacker could use this lack of protection to conduct phishing attacks and further access unauthorized information.

Source: CVE-2019-14860

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다