RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-24T15:00:00

Updated: 2024-08-05T05:33:43.812Z

Reserved: 2018-01-09T00:00:00

Link: CVE-2018-5319

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-24T15:29:01.217

Modified: 2018-02-12T18:46:39.650

Link: CVE-2018-5319

cve-icon Redhat

No data.