CVE

CVE-2017-15373

CVE-2017-15373

E-Sic 1.0 allows SQL injection via the q parameter to esiclivre/restrito/inc/lkpcep.php (aka the search private area).

Source: CVE-2017-15373

Exit mobile version