CVE-2018-25066

CVE-2018-25066

A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The name of the patch is 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgrade the affected component. VDB-217554 is the identifier assigned to this vulnerability.

Source: CVE-2018-25066

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다