Arbitrary File Deletion Vulnerability in LOYTEC LGATE-902 6.3.2 Devices

Arbitrary File Deletion Vulnerability in LOYTEC LGATE-902 6.3.2 Devices

CVE-2018-14916 · HIGH Severity

AV:N/AC:L/AU:N/C:N/I:C/A:C

LOYTEC LGATE-902 6.3.2 devices allow Arbitrary file deletion.

Learn more about our Web Application Penetration Testing UK.