CVE-2019-1583

CVE-2019-1583

Escalation of privilege vulnerability in the Palo Alto Networks Twistlock console 19.07.358 and earlier allows a Twistlock user with Operator capabilities to escalate privileges to that of another user. Active interaction with an affected component is required for the payload to execute on the victim.

Source: CVE-2019-1583

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다