CVE-2018-15360

An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.
Configurations

Configuration 1


Information

Published : 2018-08-17 03:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-15360

Mitre link : CVE-2018-15360

Products Affected
No products.
CWE