CVE-2018-12977

CVE-2018-12977

A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0 allows remote authenticated users to perform SQL heuristics by pulling information from the database with the "cddocument" parameter in the "Downloading Electronic Documents" section.

Source: CVE-2018-12977

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다