CVE-2016-15021

CVE-2016-15021

A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affected component. The identifier VDB-218429 was assigned to this vulnerability.

Source: CVE-2016-15021

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다