CVE-2015-10056

CVE-2015-10056

A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.

Source: CVE-2015-10056

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다