CVE-2018-8057

CVE-2018-8057

A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.

Source: CVE-2018-8057

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다