CVE-2019-3737

CVE-2019-3737

Dell EMC Avamar ADMe Web Interface 1.0.50 and 1.0.51 are affected by an LFI vulnerability which may allow a malicious user to download arbitrary files from the affected system by sending a specially crafted request to the Web Interface application.

Source: CVE-2019-3737

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다