CVE-2013-10008

CVE-2013-10008

A vulnerability was found in sheilazpy eShop. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is e096c5849c4dc09e1074104531014a62a5413884. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217572.

Source: CVE-2013-10008

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다