CVE-2019-8143

CVE-2019-8143

A SQL injection vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated user with access to email templates can send malicious SQL queries and obtain access to sensitive information stored in the database.

Source: CVE-2019-8143

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다