CVE-2018-5319

RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.
References
Link Resource
https://www.exploit-db.com/exploits/43856/ Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:o:ravpower:filehub_firmware:2.000.056:*:*:*:*:*:*:*

Information

Published : 2018-01-24 03:29

Updated : 2018-02-12 06:46


NVD link : CVE-2018-5319

Mitre link : CVE-2018-5319

Products Affected
No products.
CWE