CVE-2018-25057

CVE-2018-25057

A vulnerability was found in simple_php_link_shortener. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument $link["id"] leads to sql injection. The name of the patch is b26ac6480761635ed94ccb0222ba6b732de6e53f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216996.

Source: CVE-2018-25057

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다