CVE-2019-16997

CVE-2019-16997

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.

Source: CVE-2019-16997

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다