CVE-2019-13931

CVE-2019-13931

A vulnerability has been identified in XHQ (All versions < V6.0.0.2). The web interface could allow for an an attacker to craft the input in a form that is not expected, causing the application to behave in unexpected ways for legitimate users. Successful exploitation requires for an attacker to be authenticated to the web interface. A successful attack could cause the application to have unexpected behavior. This could allow the attacker to modify contents of the web application. At the time of advisory publication no public exploitation of this security vulnerability was known.

Source: CVE-2019-13931

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다