RSS   Vulnerabilities for 'Adhouma cms'   RSS

2019-10-10
 
CVE-2019-17429

CWE-89
 

 
Adhouma CMS through 2019-10-09 has SQL Injection via the post.php p_id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top