CVE-2019-3697

CVE-2019-3697

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of gnump3d in openSUSE Leap 15.1 allows local attackers to escalate from user gnump3d to root.
This issue affects:
openSUSE Leap 15.1
gnump3d version 3.0-lp151.2.1 and prior versions.

Source: CVE-2019-3697

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다