Max CVSS 3.3 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3828 3.3
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerability which allows copying and overwriting files outside of the specified destination in the local ansible controller host, by not restricting an absolute path.
12-06-2023 - 07:15 27-03-2019 - 13:29
Back to Top Mark selected
Back to Top