CVE-2017-1000474

CVE-2017-1000474

Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user’s login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.

Source: CVE-2017-1000474

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다