CVE-2019-19946

The API in Dradis Pro 3.4.1 allows any user to extract the content of a project, even if this user is not part of the project team.
References
Link Resource
https://know.bishopfox.com/advisories Third Party Advisory
https://know.bishopfox.com/advisories/dradis-pro-3-4-1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dradisframework:dradis:3.4.1:*:*:*:professional:*:*:*

History

No history.

Information

Published : 2020-03-16 18:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-19946

Mitre link : CVE-2019-19946

CVE.ORG link : CVE-2019-19946


JSON object : View

Products Affected

dradisframework

  • dradis
CWE
CWE-639

Authorization Bypass Through User-Controlled Key