CVE-2019-0213

CVE-2019-0213

In Apache Archiva before 2.2.4, it is possible to write files to the archiva server at arbitrary locations by using the artifact upload mechanism. Existing files can be overwritten, if the archiva run user has appropriate permission on the filesystem for the target file.

Source: CVE-2019-0213

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다