CVE-2018-5191

CVE-2018-5191

/usr/local/www/csrf/csrf-magic.php in the WebGUI in pfSense before 2.4.2-RELEASE allows Clickjacking on the CSRF error page because the error detection occurs before an X-Frame-Options header is set.

Source: CVE-2018-5191

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다