Vulnerability CVE-2018-17843


Published: 2019-05-24

Description:
SQL injection exists in ADD Clicking MLM Software 1.0, Binary MLM Software 1.0, Level MLM Software 1.0, Singleleg MLM Software 1.0, Autopool MLM Software 1.0, Investment MLM Software 1.0, Bidding MLM Software 1.0, Moneyorder MLM Software 1.0, Repurchase MLM Software 1.0, and Gift MLM Software 1.0 via the member/readmsg.php msg_id parameter, the member/tree.php pid parameter, or the member/downline.php m_id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mlmsoftwarez -> Add clicking mlm software 
Mlmsoftwarez -> Autopool mlm software 
Mlmsoftwarez -> Bidding mlm software 
Mlmsoftwarez -> Binary mlm software 
Mlmsoftwarez -> Gift mlm software 
Mlmsoftwarez -> Investmen mlm software 
Mlmsoftwarez -> Level mlm software 
Mlmsoftwarez -> Moneyorder mlm software 
Mlmsoftwarez -> Repurchase mlm software 
Mlmsoftwarez -> Singleleg mlm software 

 References:
https://www.exploit-db.com/author/?a=8844
https://www.exploit-db.com/exploits/45511

Copyright 2024, cxsecurity.com

 

Back to Top