CVE-2017-15546

CVE-2017-15546

The Security Console in EMC RSA Authentication Manager 8.2 SP1 P6 and earlier is affected by a blind SQL injection vulnerability. Authenticated malicious users could potentially exploit this vulnerability to read any unencrypted data from the database.

Source: CVE-2017-15546

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다