CVE-2018-3715

CVE-2018-3715

glance node module before 3.0.4 suffers from a Path Traversal vulnerability due to lack of validation of path passed to it, which allows a malicious user to read content of any file with known path.

Source: CVE-2018-3715

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다