CVE-2019-17358

CVE-2019-17358

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the PHP module.

Source: CVE-2019-17358

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다