stable

Clone or download

Read-only

Merge commit 'refs/changes/68/9968/2' of ssh://gerrit.tuleap.net:29418/tuleap into HEAD

* ssh://gerrit.tuleap.net:29418/tuleap: request #10839: SQL injection in tracker report search when a criteria is a cross references or a permissions on artifact field Change-Id: I97e8f8d08e8f0e06f0c8a2a53af00f5e169ac2e6

Modified Files

Name
M plugins/tracker/include/Tracker/FormElement/Tracker_FormElement_Field_CrossReferences.class.php +11 −14 Go to diff View file
M plugins/tracker/include/Tracker/FormElement/Tracker_FormElement_Field_PermissionsOnArtifact.class.php +5 −2 Go to diff View file