RSS   Vulnerabilities for 'Gitstack'   RSS

2018-01-21
 
CVE-2018-5955

CWE-20
 

 
An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top