imcat 4.4 allows remote attackers to obtain potentially sensitive configuration information via the root/tools/adbug/check.php URI.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:04

Updated: 2022-10-03T16:22:04

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-20609

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-30T21:29:00.847

Modified: 2019-01-09T20:18:31.583


Link: CVE-2018-20609

JSON object: View

cve-icon Redhat Information

No data.

CWE