Gibbon v25.0.0 is vulnerable to a... CVE-2023-34598

- AV AC AU C I A
发布: 2024-04-28
修订: 2024-04-28

Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) where it's possible to include the content of several files present in the installation folder in the server's response.

0%
暂无可用Exp或PoC
当前有0条受影响产品信息