RSS   Podatności dla 'Excellence suite'   RSS

2018-07-09
 
CVE-2018-12977

CWE-89
 

 
A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0 allows remote authenticated users to perform SQL heuristics by pulling information from the database with the "cddocument" parameter in the "Downloading Electronic Documents" section.

 


Copyright 2024, cxsecurity.com

 

Back to Top