CVE

CVE-2019-15570

CVE-2019-15570

BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.

Source: CVE-2019-15570

Exit mobile version