CVE-2017-13068

CVE-2017-13068

QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this attack.

Source: CVE-2017-13068

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다