CVE-2022-2830

CVE-2022-2830

Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.

Source: CVE-2022-2830

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다