CVE-2019-10664 – Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloor …

Vuln ID: CVE-2019-10664

Published:  2019-03-31  14:29:00Z

Description: Domoticz before 4.10578 allows SQL Injection via the idx parameter in CWebServer::GetFloorplanImage in WebServer.cpp.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):