CVE-2020-14497

CVE-2020-14497

Advantech iView, versions 5.6 and prior, contains multiple SQL injection vulnerabilities that are vulnerable to the use of an attacker-controlled string in the construction of SQL queries. An attacker could extract user credentials, read or modify information, and remotely execute code.

Source: CVE-2020-14497

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다