CVE

CVE-2018-12977

CVE-2018-12977

A SQL injection vulnerability in the SoftExpert (SE) Excellence Suite 2.0 allows remote authenticated users to perform SQL heuristics by pulling information from the database with the "cddocument" parameter in the "Downloading Electronic Documents" section.

Source: CVE-2018-12977

Exit mobile version