logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-38494

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-38494

Description:
MeterSphere is an open-source continuous testing platform. Prior to version 2.10.4 LTS, some interfaces of the Cloud version of MeterSphere do not have configuration permissions, and are sensitively leaked by attackers. Version 2.10.4 LTS contains a patch for this issue.
Last updated date:
08/08/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
08/08/2023
Reference url to background

https://github.com/metersphere/metersphere/security/advisories/GHSA-fjp5-95pv-5253

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy