CVE-2015-10066

CVE-2015-10066

A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The name of the patch is 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.

Source: CVE-2015-10066

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다