CVE-2019-10757

CVE-2019-10757

knex.js versions before 0.19.5 are vulnerable to SQL Injection attack. Identifiers are escaped incorrectly as part of the MSSQL dialect, allowing attackers to craft a malicious query to the host DB.

Source: CVE-2019-10757

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다