RSS   Podatności dla 'Mlm forced matrix'   RSS

2017-12-13
 
CVE-2017-17636

CWE-89
 

 
MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top