CVE-2019-10719

CVE-2019-10719

BlogEngine.NET 3.3.7.0 and earlier allows Directory Traversal and Remote Code Execution because file creation is mishandled, related to /api/upload and BlogEngine.NET/AppCode/Api/UploadController.cs. NOTE: this issue exists because of an incomplete fix for CVE-2019-6714.

Source: CVE-2019-10719

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다