CVE-2017-2866

CVE-2017-2866

An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.

Source: CVE-2017-2866

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다