CVE-2016-7405

CVE-2016-7405

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

Source: CVE-2016-7405

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다