CVE-2019-3718

CVE-2019-3718

Dell SupportAssist Client versions prior to 3.2.0.90 contain an improper origin validation vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability to attempt CSRF attacks on users of the impacted systems.

Source: CVE-2019-3718

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다