CVE-2011-10003

CVE-2011-10003

A vulnerability was found in XpressEngine up to 1.4.4. It has been rated as critical. This issue affects some unknown processing of the component Update Query Handler. The manipulation leads to sql injection. Upgrading to version 1.4.5 is able to address this issue. The name of the patch is c6e94449f21256d6362450b29c7847305e756ad5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220247.

Source: CVE-2011-10003

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다