CVE-2019-5110

CVE-2019-5110

Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system.

Source: CVE-2019-5110

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다