CVE-2019-19102

CVE-2019-19102

A directory traversal vulnerability in SharpZipLib used in the upgrade service in B&R Automation Studio versions 4.0.x, 4.1.x and 4.2.x allow unauthenticated users to write to certain local directories. The vulnerability is also known as zip slip.

Source: CVE-2019-19102

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다