RSS   Podatności dla 'E-commerce mlm software'   RSS

2017-12-13
 
CVE-2017-17610

CWE-89
 

 
E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top