MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.
References
Link | Resource |
---|---|
https://packetstormsecurity.com/files/144438/MyBuilder-Clone-1.0-SQL-Injection.html | Exploit Issue Tracking Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/43091/ | Exploit Issue Tracking Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2017-10-29 06:29
Updated : 2024-02-28 16:04
NVD link : CVE-2017-15968
Mitre link : CVE-2017-15968
CVE.ORG link : CVE-2017-15968
JSON object : View
Products Affected
contractorscripts
- mybuildersite
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')