CVE-2019-19821

CVE-2019-19821

A post-authentication privilege escalation in the web application of Combodo iTop before 2.7 allows regular authenticated users to access information and modify information with administrative privileges by not following the HTTP Location header in server responses.

Source: CVE-2019-19821

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다