CVE-2010-10003

CVE-2010-10003

A vulnerability classified as critical was found in gesellix titlelink. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The name of the patch is b4604e523853965fa981a4e79aef4b554a535db0. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217351.

Source: CVE-2010-10003

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다