CVE-2018-11643

CVE-2018-11643

SQL injection vulnerability in the administrative console in Dialogic PowerMedia XMS through 3.5 allows remote authenticated users to execute arbitrary SQL commands via the filterPattern parameter.

Source: CVE-2018-11643

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다