CVE-2023-34635

CVE-2023-34635

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.

Source: CVE-2023-34635

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다