CVE

CVE-2019-15658

CVE-2019-15658

connect-pg-simple before 6.0.1 allows SQL injection if tableName or schemaName is untrusted data.

Source: CVE-2019-15658

Exit mobile version