CVE-2021-38145

CVE-2021-38145

An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.

Source: CVE-2021-38145

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다