Lucene search

K

Ncast Security Vulnerabilities

cve
cve

CVE-2024-0305

A vulnerability was found in Guangzhou Yingke Electronic Technology Ncast up to 2017 and classified as problematic. Affected by this issue is some unknown functionality of the file /manage/IPSetup.php of the component Guest Login. The manipulation leads to information disclosure. The attack may be ...

7.5CVSS

7.3AI Score

0.01EPSS

2024-01-08 09:15 AM
18