Cloud Native Computing Foundation Harbor prior to 1.8.6 and 1.9.3 allows SQL Injection via user-groups in the VMware Harbor Container Registry for the Pivotal Platform.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-03-20T02:02:28

Updated: 2020-03-20T02:02:28

Reserved: 2019-11-17T00:00:00


Link: CVE-2019-19029

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-20T03:15:13.373

Modified: 2021-05-21T15:27:31.770


Link: CVE-2019-19029

JSON object: View

cve-icon Redhat Information

No data.

CWE