CVE-2016-2307 (aspect-matrix_building_automation_front-end_solutions_application, aspect-nexus_building_automation_front-end_solutions_application)

CVE-2016-2307 (aspect-matrix_building_automation_front-end_solutions_application, aspect-nexus_building_automation_front-end_solutions_application)

American Auto-Matrix Aspect-Nexus Building Automation Front-End Solutions application before 3.0.0 and Aspect-Matrix Building Automation Front-End Solutions application allow remote attackers to read arbitrary files via unspecified vectors, as demonstrated by the configuration file.

Source: CVE-2016-2307 (aspect-matrix_building_automation_front-end_solutions_application, aspect-nexus_building_automation_front-end_solutions_application)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다