[webapps] – Open Web Analytics 1.5.4 (owa_email_address param) – SQL Injection Vulnerability

0
70

Open Web Analytics 1.5.4 (owa_email_address param) – SQL Injection Vulnerability

Source: [webapps] – Open Web Analytics 1.5.4 (owa_email_address param) – SQL Injection Vulnerability