CVE

CVE-2017-15379

CVE-2017-15379

An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via ‘=”or’ values for the username and password.

Source: CVE-2017-15379

Exit mobile version