CVE-2018-15918

CVE-2018-15918

An issue was discovered in Jorani 0.6.5. SQL Injection (error-based) allows a user of the application without permissions to read and modify sensitive information from the database used by the application via the startdate or enddate parameter to leaves/validate.

Source: CVE-2018-15918

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다