CVE-2016-8769 : Unquoted Service Path Vulnerability in Huawei UTPS Software

This is my first security post

Information Security Consultant / Trainer

My research interests include distributed Web/Mobile/API pentesting.

Related