RSS   Podatności dla 'Affiligator'   RSS

2018-01-24
 
CVE-2018-5977

CWE-89
 

 
SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

 


Copyright 2024, cxsecurity.com

 

Back to Top