CVE-2014-125045

CVE-2014-125045

A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of the argument where leads to sql injection. The name of the patch is 82441e413f87920d1e8f866e8ef9d7f353a7c583. It is recommended to apply a patch to fix this issue. The identifier VDB-217525 was assigned to this vulnerability.

Source: CVE-2014-125045

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다