CVE-2019-0215

CVE-2019-0215

In Apache HTTP Server 2.4 releases 2.4.37 and 2.4.38, a bug in mod_ssl when using per-location client certificate verification with TLSv1.3 allowed a client to bypass configured access control restrictions.

Source: CVE-2019-0215

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다