CVE-2019-19993

An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. Several full path disclosure vulnerability were discovered. A user, even with no authentication, may simply send arbitrary content to the vulnerable pages to generate error messages that expose some full paths.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:seling:visual_access_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19993

Mitre link : CVE-2019-19993

CVE.ORG link : CVE-2019-19993


JSON object : View

Products Affected

seling

  • visual_access_manager
CWE
CWE-209

Generation of Error Message Containing Sensitive Information