RSS   Podatności dla 'Espcms-p8'   RSS

2021-08-24
 
CVE-2020-18913

CWE-89
 

 
EARCLINK ESPCMS-P8 was discovered to contain a SQL injection vulnerability in the espcms_web/Search.php component via the attr_array parameter. This vulnerability allows attackers to access sensitive database information.

 


Copyright 2024, cxsecurity.com

 

Back to Top