CVE-2019-7001

CVE-2019-7001

A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system. Affected versions of IP Office Contact Center include all 9.x and 10.x versions prior to 10.1.2.2.2-11201.1908. Unsupported versions not listed here were not evaluated.

Source: CVE-2019-7001

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다