CVE-2016-8769 : Unquoted Service Path Vulnerability in Huawei UTPS SoftwaredhruvLast updated on Sep 12, 2020 1 min read securityThis is my first security postdisclosure infosecInformation Security Consultant / TrainerMy research interests include distributed Web/Mobile/API pentesting.RelatedHands-On Application Penetration Testing with Burp SuiteKali Linux Intrusion and Exploitation Cookbook