CVE-2014-125072

CVE-2014-125072

A vulnerability classified as critical has been found in CherishSin klattr. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217719.

Source: CVE-2014-125072

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다