stable

Clone or download

Read-only

request #10839: SQL injection in tracker report search when a criteria is a cross references or a permissions on artifact field

Change-Id: If7d87f9e637d24e9bc6920be8f59dbe8f9223a16

Modified Files

Name
M plugins/tracker/include/Tracker/FormElement/Tracker_FormElement_Field_CrossReferences.class.php +11 −14 Go to diff View file
M plugins/tracker/include/Tracker/FormElement/Tracker_FormElement_Field_PermissionsOnArtifact.class.php +5 −2 Go to diff View file