Published: 2015/12/03  Last Updated: 2015/12/03

Information from BOKUBLOCK INC.

Vulnerability ID:JVN#55545372
Title:EC-CUBE plugin BbAdminViewsControl vulnerable to SQL injection
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.