CVE-2021-45802

CVE-2021-45802

MartDevelopers iResturant 1.0 is vulnerable to SQL Injection. SQL Injection occurs because the email and phone parameter values are added to the SQL query without any verification at the time of membership registration.

Source: CVE-2021-45802

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다