fbpx
May 12, 2024

New vulnerability on the NVD: CVE-2019-19704

In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.

Published at: August 08, 2020 at 05:15PM
View on website

%d bloggers like this: