CVE-2019-7941

CVE-2019-7941

Adobe Campaign Classic version 18.10.5-8984 and earlier versions have an Information Exposure Through an Error Message vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

Source: CVE-2019-7941

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다