CVE-2020-7004

CVE-2020-7004

VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may allow weak or insecure permissions on the VBASE directory resulting in elevation of privileges or malicious effects on the system the next time a privileged user runs the application.

Source: CVE-2020-7004

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다