CVE-2014-2023

CVE-2014-2023

Multiple SQL injection vulnerabilities in the Tapatalk plugin 4.9.0 and earlier and 5.x through 5.2.1 for vBulletin allow remote attackers to execute arbitrary SQL commands via a crafted xmlrpc API request to (1) unsubscribe_forum.php or (2) unsubscribe_topic.php in mobiquo/functions/.

Source: CVE-2014-2023

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다