RSS   Podatności dla
'Wirelesshart fieldgate swg70 firmware'
   RSS

2018-09-07
 
CVE-2018-16059

CWE-22
 

 
Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top