CVE-2018-0708

CVE-2018-0708

Command injection vulnerability in networking of QNAP Q’center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.

Source: CVE-2018-0708

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다