BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-26T14:29:04

Updated: 2024-08-05T00:49:13.672Z

Reserved: 2019-08-25T00:00:00

Link: CVE-2019-15570

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-26T15:15:12.703

Modified: 2019-08-29T17:43:49.693

Link: CVE-2019-15570

cve-icon Redhat

No data.