CVE-2018-19925

An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. It has SQL injection via the member/member_order.php type parameter, related to the O_state parameter.
References
Link Resource
https://github.com/Venan24/SCMS/issues/3 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sales_\&_company_management_system_project:sales_\&_company_management_system:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-06 23:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19925

Mitre link : CVE-2018-19925

CVE.ORG link : CVE-2018-19925


JSON object : View

Products Affected

sales_\&_company_management_system_project

  • sales_\&_company_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')