CVE-2019-11831

CVE-2019-11831

The PharStreamWrapper (aka phar-stream-wrapper) package 2.x before 2.1.1 and 3.x before 3.1.1 for TYPO3 does not prevent directory traversal, which allows attackers to bypass a deserialization protection mechanism, as demonstrated by a phar:///path/bad.phar/../good.phar URL.

Source: CVE-2019-11831

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다