CVE-2020-36112

CVE-2020-36112

CSE Bookstore version 1.0 is vulnerable to time-based blind, boolean-based blind and OR error-based SQL injection in pubid parameter in bookPerPub.php and in cart.php. A successful exploitation of this vulnerability will lead to an attacker dumping the entire database on which the web application is running.

Source: CVE-2020-36112

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다