Kirona Dynamic Resource Scheduling Information Disclosure (CVE-2019-17503)

Related Vulnerabilities: CVE-2019-17503  

Check Point Reference: CPAI-2019-3144 Date Published: 22 Jan 2024 Severity: Medium Last Updated: Monday 22 January, 2024 Source: Industry Reference:CVE-2019-17503
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Kirona Dynamic Resource Scheduling 5.5.3.5 Vulnerability Description An information disclosure vulnerability exists in Kirona Dynamic Resource Scheduling. Successful exploitation of this vulnerability would allow a remote attacker to obtain sensitive information.