CVE-2013-6276

CVE-2013-6276

** UNSUPPORTED WHEN ASSIGNED ** QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models.

Source: CVE-2013-6276

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다