CVE-2019-3670

CVE-2019-3670

Remote Code Execution vulnerability in the web interface in McAfee Web Advisor (WA) 8.0.34745 and earlier allows remote unauthenticated attacker to execute arbitrary code via a cross site scripting attack.

Source: CVE-2019-3670

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다