CVE-2014-125050

CVE-2014-125050

A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The name of the patch is 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-217562 is the identifier assigned to this vulnerability.

Source: CVE-2014-125050

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다