CVE-2018-12981

CVE-2018-12981

An issue was discovered on WAGO e!DISPLAY 762-3000 through 762-3003 devices with firmware before FW 02. The vulnerability can be exploited by authenticated and unauthenticated users by sending special crafted requests to the web server allowing injecting code within the WBM. The code will be rendered and/or executed in the browser of the user’s browser.

Source: CVE-2018-12981

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다