CVE

CVE-2018-14418

CVE-2018-14418

In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.

Source: CVE-2018-14418

Exit mobile version