CVE-2012-10006

CVE-2012-10006

A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulnerability.

Source: CVE-2012-10006

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다