CVE-2019-5418

CVE-2019-5418

There is a File Content Disclosure vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 where specially crafted accept headers can cause contents of arbitrary files on the target system’s filesystem to be exposed.

Source: CVE-2019-5418

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다