CVE-2017-15290

CVE-2017-15290

Mirasys Video Management System (VMS) 6.x before 6.4.6, 7.x before 7.5.15, and 8.x before 8.1.1 has a login process in which cleartext data is sent from a server to a client, and not all of this data is required for the client functionality.

Source: CVE-2017-15290

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다