CVE

CVE-2018-14967

CVE-2018-14967

An issue was discovered in EMLsoft 5.4.5. uploademlactionaction.user.php has SQL Injection via the numPerPage parameter.

Source: CVE-2018-14967

Exit mobile version