fbpx
May 16, 2024

New vulnerability on the NVD: CVE-2019-19091

For ABB eSOMS versions 4.0 to 6.0.3, HTTPS responses contain comments with sensitive information about the application. An attacker might use this detail information to specifically craft the attack.

Published at: April 02, 2020 at 04:15PM
View on website

%d bloggers like this: