CVE-2019-9926

CVE-2019-9926

An issue was discovered in LabKey Server 19.1.0. It is possible to force a logged-in administrator to execute code through a /reports-viewScriptReport.view CSRF vulnerability.

Source: CVE-2019-9926

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다