CVE-2019-10763

CVE-2019-10763

pimcore/pimcore before 6.3.0 is vulnerable to SQL Injection. An attacker with limited privileges (classes permission) can achieve a SQL injection that can lead in data leakage. The vulnerability can be exploited via ‘id’, ‘storeId’, ‘pageSize’ and ‘tables’ parameters, using a payload for trigger a time based or error based sql injection.

Source: CVE-2019-10763

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다