In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-30T12:44:23

Updated: 2024-08-05T01:24:48.682Z

Reserved: 2019-09-30T00:00:00

Link: CVE-2019-16997

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-30T13:15:11.230

Modified: 2019-10-04T14:38:55.783

Link: CVE-2019-16997

cve-icon Redhat

No data.