CVE

CVE-2019-10653

CVE-2019-10653

An issue was discovered in Hsycms V1.1. There is a SQL injection vulnerability via a /news/*.html page.

Source: CVE-2019-10653

Exit mobile version