CVE-2019-17503

CVE-2019-17503

An issue was discovered in Kirona Dynamic Resource Scheduling (DRS) 5.5.3.5. An unauthenticated user can access /osm/REGISTER.cmd (aka /osm_tiles/REGISTER.cmd) directly: it contains sensitive information about the database through the SQL queries within this batch file. This file exposes SQL database information such as database version, table name, column name, etc.

Source: CVE-2019-17503

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다