CVE

CVE-2017-17627 (readymade_video_sharing_script)

CVE-2017-17627 (readymade_video_sharing_script)

Readymade Video Sharing Script 3.2 has SQL Injection via the single-video-detail.php report_videos array parameter.

Source: CVE-2017-17627 (readymade_video_sharing_script)

Exit mobile version