CVE-2019-3828

CVE-2019-3828

Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.

Source: CVE-2019-3828

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다