CVE-2019-13292

CVE-2019-13292

A SQL Injection issue was discovered in webERP 4.15. Payments.php accepts payment data in base64 format. After this is decoded, it is deserialized. Then, this deserialized data goes directly into a SQL query, with no sanitizing checks.

Source: CVE-2019-13292

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다