CVE-2018-10350

CVE-2018-10350

A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs_bwlists_handler.php. Authentication is required in order to exploit this vulnerability.

Source: CVE-2018-10350

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다