CVE

CVE-2018-19925

CVE-2018-19925

An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. It has SQL injection via the member/member_order.php type parameter, related to the O_state parameter.

Source: CVE-2018-19925

Exit mobile version