CVE-2018-6329

CVE-2018-6329

It was discovered that the Unitrends Backup (UB) before 10.1.0 libbpext.so authentication could be bypassed with a SQL injection, allowing a remote attacker to place a privilege escalation exploit on the target system and subsequently execute arbitrary commands.

Source: CVE-2018-6329

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다