CVE-2020-10190

CVE-2020-10190

An issue was discovered in MunkiReport before 5.3.0. An authenticated user could achieve SQL Injection in app/models/tablequery.php by crafting a special payload on the /datatables/data endpoint.

Source: CVE-2020-10190

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다