CVE-2019-12804

CVE-2019-12804

In Hunesion i-oneNet version 3.0.7 ~ 3.0.53 and 4.0.4 ~ 4.0.16, due to the lack of update file integrity checking in the upgrade process, an attacker can craft malicious file and use it as an update.

Source: CVE-2019-12804

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다