SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/43861/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-01-24 10:29
Updated : 2024-02-28 16:25
NVD link : CVE-2018-5977
Mitre link : CVE-2018-5977
CVE.ORG link : CVE-2018-5977
JSON object : View
Products Affected
getaffiligator
- affiligator
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')