CVE-2014-125038

CVE-2014-125038

A vulnerability has been found in IS_Projecto2 and classified as critical. This vulnerability affects unknown code of the file Cnn-EJB/ejbModule/ejbs/NewsBean.java. The manipulation of the argument date leads to sql injection. The name of the patch is aa128b2c9c9fdcbbf5ecd82c1e92103573017fe0. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217192.

Source: CVE-2014-125038

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다