CVE-2017-18894

CVE-2017-18894

An issue was discovered in Mattermost Server before 4.2.0, 4.1.1, and 4.0.5, when used as an OAuth 2.0 service provider. Sometimes. resource-owner authorization is bypassed, allowing account takeover.

Source: CVE-2017-18894

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다