CVE-2019-13190

In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.
References
Configurations

Configuration 1

cpe:2.3:a:eng:knowage:*:*:*:*:*:*:*:*

Information

Published : 2019-09-05 05:15

Updated : 2019-09-06 03:38


NVD link : CVE-2019-13190

Mitre link : CVE-2019-13190

Products Affected
No products.
CWE