SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  TextPattern CMS qty SQL Injection

Category: WEB-ATTACKS      

An issue exists in Textpattern CMS 4.6.2 and previous versions. It is possible to inject SQL code in the variable qty on the page index.php.


Relevant Information