메뉴 건너뛰기

GREATUSER

cve

CVE-2017-2866

관리자 2017.11.09 04:00 조회 수 : 12

An exploitable vulnerability exists in the /api/CONFIG/backup functionality of Circle with Disney. Specially crafted network packets can cause an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.


원문출처 : https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-2866
위로