fbpx
April 27, 2024

New vulnerability on the NVD: CVE-2014-3206

Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.

Published at: February 23, 2018 at 12:29PM
View on website

%d bloggers like this: