30
/it/
AIzaSyAYiBZKx7MnpbEhh9jyipgxe19OcubqV5w
June 15, 2024
3652050
333505
2

28 magg 2019 anni - SharePoint Deserialization Vulnerbility CVE-2019-0604

Descrizione:

Insecure deserialization vulnerability has been reported in Microsoft SharePoint Server. This vulnerability is due to insufficient validation user-supplied data to EntityInstanceIdEncoder.

https://securitynews.sonicwall.com/xmlpost/top-cves-exploited-in-the-wild-in-the-year-2019/

Aggiunto al nastro di tempo:

7 gen 2020
0
0
143

Data:

28 magg 2019 anni
Adesso
~ 5 years ago