CVE-2021-25874

CVE-2021-25874

AVideo/YouPHPTube AVideo/YouPHPTube 10.0 and prior is affected by a SQL Injection SQL injection in the catName parameter which allows a remote unauthenticated attacker to retrieve databases information such as application passwords hashes.

Source: CVE-2021-25874

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다