RSS   Podatności dla 'Nuevomailer'   RSS

2017-06-19
 
CVE-2017-9730

 

 
SQL injection vulnerability in rdr.php in nuevoMailer version 6.0 and earlier allows remote attackers to execute arbitrary SQL commands via the "r" parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top