CVE

CVE-2017-15968

CVE-2017-15968

MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.

Source: CVE-2017-15968

Exit mobile version