1 results (0.002 seconds)
CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2
CVE-2017-17636 – MLM Forced Matrix 2.0.9 - 'newid' SQL Injection
https://notcve.org/view.php?id=CVE-2017-17636
MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter. MLM Forced Matrix 2.0.9 tiene una inyección SQL mediante el parámetro newid en news-detail.php. • https://www.exploit-db.com/exploits/43307 https://packetstormsecurity.com/files/145348/MLM-Forced-Matrix-2.0.9-SQL-Injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •