CVE

CVE-2019-10664

CVE-2019-10664

Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloorplanImage in WebServer.cpp.

Source: CVE-2019-10664

Exit mobile version