CVE-2019-9624

CVE-2019-9624

Webmin 1.900 allows remote attackers to execute arbitrary code by leveraging the "Java file manager" and "Upload and Download" privileges to upload a crafted .cgi file via the /updown/upload.cgi URI.

Source: CVE-2019-9624

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다