CVE-2018-11409

CVE-2018-11409

Splunk through 7.0.1 allows information disclosure by appending __raw/services/server/info/server-info?output_mode=json to a query, as demonstrated by discovering a license key.

Source: CVE-2018-11409

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다