CVE-2019-5420

CVE-2019-5420

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

Source: CVE-2019-5420

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다