CVE-2016-6195 (vbulletin)

CVE-2016-6195 (vbulletin)

SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July 2016.

Source: CVE-2016-6195 (vbulletin)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다