CVE-2015-10015

CVE-2015-10015

A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The name of the patch is bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.

Source: CVE-2015-10015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다