CVE-2014-9614

CVE-2014-9614

The Web Panel in Netsweeper before 4.0.5 has a default password of branding for the branding account, which makes it easier for remote attackers to obtain access via a request to webadmin/.

Source: CVE-2014-9614

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다