CVE-2019-10156

CVE-2019-10156

A flaw was discovered in the way Ansible templating was implemented in versions before 2.6.18, 2.7.12 and 2.8.2, causing the possibility of information disclosure through unexpected variable substitution. By taking advantage of unintended variable substitution the content of any variable may be disclosed.

Source: CVE-2019-10156

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다