RSS   Podatności dla 'Proget'   RSS

2018-09-26
 
CVE-2017-15608

CWE-352
 

 
Inedo ProGet before 5.0 Beta5 has CSRF, allowing an attacker to change advanced settings.

 
2017-09-29
 
CVE-2017-14944

 

 
Inedo ProGet before 4.7.14 does not properly address dangerous package IDs during package addition, aka PG-1060.

 

 >>> Vendor: Inedo 2 Produkty
Proget
Otter


Copyright 2024, cxsecurity.com

 

Back to Top