Portainer before 1.22.1 has Incorrect Access Control (issue 1 of 4).
References
Link Resource
https://fortiguard.com/zeroday/FG-VD-19-120 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-07T15:04:51

Updated: 2019-11-07T15:04:51

Reserved: 2019-09-25T00:00:00


Link: CVE-2019-16872

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-07T16:15:10.687

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-16872

JSON object: View

cve-icon Redhat Information

No data.