CVE-2016-6617

CVE-2016-6617

An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4) are affected.

Source: CVE-2016-6617

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다