CVE-2019-19993

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Several full path disclosure vulnerability were discovered. A user, even with no authentication, may simply send arbitrary content to the vulnerable pages to generate error messages that expose some full paths.
References
Configurations

Configuration 1

cpe:2.3:a:seling:visual_access_manager:*:*:*:*:*:*:*:*

Information

Published : 2020-02-26 04:15

Updated : 2020-02-27 01:35


NVD link : CVE-2019-19993

Mitre link : CVE-2019-19993

Products Affected
No products.
CWE