CVE-2014-5140

CVE-2014-5140

The bindReplace function in the query factory in includes/classes/database.php in Loaded Commerce 7 does not properly handle : (colon) characters, which allows remote authenticated users to conduct SQL injection attacks via the First name and Last name fields in the address book.

Source: CVE-2014-5140

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다