RSS   Vulnerabilities for 'Mybuildersite'   RSS

2017-10-29
 
CVE-2017-15968

CWE-89
 

 
MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top