CVE-2017-14771

CVE-2017-14771

Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary file and overwrite existing files within the scope of the affected application.

Source: CVE-2017-14771

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다