RSS   Podatności dla 'Msvod cms'   RSS

2018-07-19
 
CVE-2018-14418

CWE-89
 

 
In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top