CVE-2018-5955

CVE-2018-5955

An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI.

Source: CVE-2018-5955

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다