CVE-2020-2077

CVE-2020-2077

SICK Package Analytics software up to and including version V04.0.0 are vulnerable due to incorrect default permissions settings. An unauthorized attacker could read sensitive data from the system by querying for known files using the REST API directly.

Source: CVE-2020-2077

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다