CVE-2019-7484

CVE-2019-7484

Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.

Source: CVE-2019-7484

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다