1 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

PHP Scripts Mall News Website Script 2.0.4 has SQL Injection via a search term. PHP Scripts Mall News Website Script 2.0.4 tiene inyección SQL mediante un término de búsqueda. • https://www.exploit-db.com/exploits/44030 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •