CVE

CVE-2017-17623

CVE-2017-17623

Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword parameter.

Source: CVE-2017-17623

Exit mobile version