CVE-2019-3720

CVE-2019-3720

Dell EMC Open Manage System Administrator (OMSA) versions prior to 9.3.0 contain a Directory Traversal Vulnerability. A remote authenticated malicious user with admin privileges could potentially exploit this vulnerability to gain unauthorized access to the file system by exploiting insufficient sanitization of input parameters.

Source: CVE-2019-3720

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다