CVE-2018-3754

CVE-2018-3754

Node.js third-party module query-mysql versions 0.0.0, 0.0.1, and 0.0.2 are vulnerable to an SQL injection vulnerability due to lack of user input sanitization. This may allow an attacker to run arbitrary SQL queries when fetching data from database.

Source: CVE-2018-3754

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다