CVE

CVE-2019-13190

CVE-2019-13190

In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.

Source: CVE-2019-13190

Exit mobile version