CVE-2016-15013

CVE-2016-15013

A vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217628.

Source: CVE-2016-15013

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다