CVE-2022-39030

CVE-2022-39030

smart eVision has inadequate authorization for system information query function. An unauthenticated remote attacker, who is not explicitly authorized to access the information, can access sensitive information.

Source: CVE-2022-39030

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다