CAPTCHA Bypass Vulnerability in Knowage through 6.1.1 Signup Page

CAPTCHA Bypass Vulnerability in Knowage through 6.1.1 Signup Page

CVE-2019-13190 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Knowage through 6.1.1, the sign up page does not invalidate a valid CAPTCHA token. This allows for CAPTCHA bypass in the signup page.

Learn more about our Web Application Penetration Testing UK.