CVE

CVE-2014-5070

CVE-2014-5070

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.

Source: CVE-2014-5070

Exit mobile version