CVE-2019-9053

CVE-2019-9053

An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.

Source: CVE-2019-9053

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다