CVE-2018-18982

CVE-2018-18982

NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.

Source: CVE-2018-18982

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다