CVE-2015-10044

CVE-2015-10044

A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The name of the patch is 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this vulnerability.

Source: CVE-2015-10044

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다