One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 8298792
Date de publication 2023-01-07 11:15:08 (vue: 2023-01-07 14:08:51)
Titre CVE-2018-25070
Texte A vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. The name of the patch is c179a3d0703db55cfe0cb939b89593f2e7a87246. It is recommended to upgrade the affected component. VDB-217606 is the identifier assigned to this vulnerability.
Envoyé Oui
Condensat 2018 217606 25070 able address affected affects assigned been c179a3d0703db55cfe0cb939b89593f2e7a87246 classified component critical csv cve file five found function has identifier import injection issue leads manipulation mysql/nonquery name patch phosphorus plugins/extras/p5 polterguy read recommended sql upgrade upgrading vdb version vulnerability
Tags Vulnerability Guideline Conference
Stories APT 35
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: