SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  GitStack Remote Code Execution

Category: WEB-ATTACKS      

User controlled input is not sufficiently filtered, allowing an unauthenticated attacker can add a user to GitStack server by sending the following POST request:


Relevant Information