CVE-2019-16874

Portainer before 1.22.1 has Incorrect Access Control (issue 2 of 4).
References
Link Resource
https://fortiguard.com/zeroday/FG-VD-19-121 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-07 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16874

Mitre link : CVE-2019-16874

CVE.ORG link : CVE-2019-16874


JSON object : View

Products Affected

portainer

  • portainer