disclosure

CVE-2016-8769 : Unquoted Service Path Vulnerability in Huawei UTPS Software

One of the early CVE's