CVE-2018-1252

CVE-2018-1252

RSA Web Threat Detection versions prior to 6.4, contain an SQL injection vulnerability in the Administration and Forensics applications. An authenticated malicious user with low privileges could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the tool’s monitoring and user information by supplying specially crafted input data to the affected application.

Source: CVE-2018-1252

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다