CVE-2018-17492

EasyLobby Solo contains default administrative credentials. An attacker could exploit this vulnerability to gain full access to the application.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/149652 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:hidglobal:easylobby_solo:11.0.4563:*:*:*:*:*:*:*

Information

Published : 2019-03-21 04:00

Updated : 2019-10-09 11:36


NVD link : CVE-2018-17492

Mitre link : CVE-2018-17492

Products Affected
No products.
CWE