CVE

CVE-2017-15963

CVE-2017-15963

iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.

Source: CVE-2017-15963

Exit mobile version