CVE-2019-12095

CVE-2019-12095

Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server.

Source: CVE-2019-12095

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다