RSS   Podatności dla 'Content management system'   RSS

2018-01-21
 
CVE-2018-5960

CWE-89
 

 
Zenario v7.1 - v7.6 has SQL injection via the `Name` input field of organizer.php or admin_boxes.ajax.php in the `Categories - Edit` module.

 

 >>> Vendor: Tribalsystems 2 Produkty
Content management system
Zenario


Copyright 2024, cxsecurity.com

 

Back to Top