CVE-2019-8322

CVE-2019-8322

An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

Source: CVE-2019-8322

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다