CVE-2019-10068

CVE-2019-10068

An issue was discovered in Kentico before 12.0.15. Due to a failure to validate security headers, it was possible for a specially crafted request to the staging service to bypass the initial authentication and proceed to deserialize user-controlled .NET object input. This deserialization then led to unauthenticated remote code execution on the server where the Kentico instance was hosted.

Source: CVE-2019-10068

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다