Authentication Bypass Vulnerability in E-Sic 1.0

Authentication Bypass Vulnerability in E-Sic 1.0

CVE-2017-15379 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An authentication bypass exists in the E-Sic 1.0 /index (aka login) URI via '=''or' values for the username and password.

Learn more about our User Device Pen Test.