CVE-2018-3937

CVE-2018-3937

An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of Sony IPELA E Series Network Camera G5 firmware 1.87.00. A specially crafted GET request can cause arbitrary commands to be executed. An attacker can send an HTTP request to trigger this vulnerability.

Source: CVE-2018-3937

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다