CVE-2018-1000044

CVE-2018-1000044

Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a SQL Injection vulnerability in .inc/callback.php that can result in execution of SQL commands. This attack appear to be exploitable via Web request to .inc/callback.php with the payload in the sensors parameter, used in ec(). This vulnerability appears to have been fixed in 1.7.0.

Source: CVE-2018-1000044

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다