CVE-2018-9245

CVE-2018-9245

The Ericsson-LG iPECS NMS A.1Ac login portal has a SQL injection vulnerability in the User ID and password fields that allows users to bypass the login page and execute remote code on the operating system.

Source: CVE-2018-9245

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다