CVE

CVE-2018-10050

CVE-2018-10050

iScripts eSwap v2.4 has SQL injection via the "registration_settings.php" ddlFree parameter in the Admin Panel.

Source: CVE-2018-10050

Exit mobile version