CVE-2019-0393

CVE-2019-0393

An SQL Injection vulnerability in SAP Quality Management (corrected in S4CORE versions 1.0, 1.01, 1.02, 1.03) allows an attacker to carry out targeted database queries that can read individual fields of historical inspection results.

Source: CVE-2019-0393

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다