CVE-2018-8900

CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.

Source: CVE-2018-8900

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다