CVE-2019-8134

CVE-2019-8134

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with marketing privileges can execute arbitrary SQL queries in the database when accessing email template variables.

Source: CVE-2019-8134

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다