CVE-2019-6513

CVE-2019-6513

An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.

Source: CVE-2019-6513

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다