CVE

CVE-2018-7538

CVE-2018-7538

A SQL injection vulnerability in the tracker functionality of Enalean Tuleap software engineering platform before 9.18 allows attackers to execute arbitrary SQL commands.

Source: CVE-2018-7538

Exit mobile version