CVE-2016-8361

CVE-2016-8361

An issue was discovered in Lynxspring JENEsys BAS Bridge versions 1.1.8 and older. The application uses a hard-coded username with no password allowing an attacker into the system without authentication.

Source: CVE-2016-8361

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다