CVE-2019-13190

In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-05 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13190

Mitre link : CVE-2019-13190

CVE.ORG link : CVE-2019-13190


JSON object : View

Products Affected

eng

  • knowage
CWE
CWE-287

Improper Authentication