CVE

CVE-2017-6315

CVE-2017-6315

Astaro Security Gateway (aka ASG) 7 allows remote attackers to execute arbitrary code via a crafted request to index.plx.

Source: CVE-2017-6315

Exit mobile version