CVE

CVE-2018-16137

CVE-2018-16137

An issue was discovered in the Web Management Console in IPBRICK OS 6.3. There are multiple SQL injections.

Source: CVE-2018-16137

Exit mobile version