CVE-2018-1000131

CVE-2018-1000131

Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.

Source: CVE-2018-1000131

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다