An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.
References
Link | Resource |
---|---|
https://gist.github.com/NinjaXshell/f894bd79f9707a92a7b6934711a8fdc9 | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/44793/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-05-29 07:29
Updated : 2024-02-28 16:25
NVD link : CVE-2018-11535
Mitre link : CVE-2018-11535
CVE.ORG link : CVE-2018-11535
JSON object : View
Products Affected
sitemakin
- slac
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')