CVE

CVE-2018-5977

CVE-2018-5977

SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

Source: CVE-2018-5977

Exit mobile version