CVE-2020-12507

CVE-2020-12507

In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.

Source: CVE-2020-12507

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다