CVE

CVE-2017-17636

CVE-2017-17636

MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter.

Source: CVE-2017-17636

Exit mobile version