CVE-2016-15020

CVE-2016-15020

A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. Upgrading to version 2.13.2 is able to address this issue. The name of the patch is 42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-218391.

Source: CVE-2016-15020

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다