CVE-2019-1000023

CVE-2019-1000023

OPT/NET BV OPTOSS Next Gen Network Management System (NG-NetMS) version v3.6-2 and earlier versions contains a SQL Injection vulnerability in Identified vulnerable parameters: id, id_access_type and id_attr_access that can result in a malicious attacker can include own SQL commands which database will execute. This attack appears to be exploitable via network connectivity.

Source: CVE-2019-1000023

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다