CVE-2018-17092

CVE-2018-17092

An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized user.

Source: CVE-2018-17092

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다