CVE-2019-8982

CVE-2019-8982

CVE-2019-8982 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

com/wavemaker/studio/StudioService.java in WaveMaker Studio 6.6 mishandles the studioService.download?method=getContent&inUrl= value, leading to disclosure of local files and SSRF.

Learn more about our Cis Benchmark Audit For Apple Ios.