CVE

CVE-2018-14968

CVE-2018-14968

An issue was discovered in EMLsoft 5.4.5. uploademlactionaction.address.php has SQL Injection via the numPerPage parameter.

Source: CVE-2018-14968

Exit mobile version