CVE-2019-10910

CVE-2019-10910

In Symfony before 2.7.51, 2.8.x before 2.8.50, 3.x before 3.4.26, 4.x before 4.1.12, and 4.2.x before 4.2.7, when service ids allow user input, this could allow for SQL Injection and remote code execution. This is related to symfony/dependency-injection.

Source: CVE-2019-10910

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다