CVE-2018-13049

CVE-2018-13049

The constructSQL function in inc/search.class.php in GLPI 9.2.x through 9.3.0 allows SQL Injection, as demonstrated by triggering a crafted LIMIT clause to front/computer.php.

Source: CVE-2018-13049

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다