CVE-2018-9866

CVE-2018-9866

A vulnerability in lack of validation of user-supplied parameters pass to XML-RPC calls on SonicWall Global Management System (GMS) virtual appliance’s, allow remote user to execute arbitrary code. This vulnerability affected GMS version 8.1 and earlier.

Source: CVE-2018-9866

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다