CVE-2022-46818

CVE-2022-46818

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Gopi Ramasamy Email posts to subscribers allows SQL Injection.This issue affects Email posts to subscribers: from n/a through 6.2.

Source: CVE-2022-46818

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다