CVE-2018-10875

CVE-2018-10875

A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code.

Source: CVE-2018-10875

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다