CVE-2021-20016

CVE-2021-20016

A SQL-Injection vulnerability in the SonicWall SSLVPN SMA100 product allows a remote unauthenticated attacker to perform SQL query to access username password and other session related information. This vulnerability impacts SMA100 build version 10.x.

Source: CVE-2021-20016

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다