CVE-2019-5469

CVE-2019-5469

An IDOR vulnerability exists in GitLab <v12.1.2, <v12.0.4, and <v11.11.6 that allowed uploading files from project archive to replace other users files potentially allowing an attacker to replace project binaries or other uploaded assets.

Source: CVE-2019-5469

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다