CVE-2018-5198

CVE-2018-5198

In Veraport G3 ALL on MacOS, a race condition when calling the Veraport API allow remote attacker to cause arbitrary file download and execution. This results in remote code execution.

Source: CVE-2018-5198

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다