CVE-2017-4928

CVE-2017-4928

The flash-based vSphere Web Client (6.0 prior to 6.0 U3c and 5.5 prior to 5.5 U3f) i.e. not the new HTML5-based vSphere Client, contains SSRF and CRLF injection issues due to improper neutralization of URLs. An attacker may exploit these issues by sending a POST request with modified headers towards internal services leading to information disclosure.

Source: CVE-2017-4928

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다