Lucene search

K

Ecommercemajor Security Vulnerabilities

cve
cve

CVE-2015-1476

Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to...

8.9AI Score

0.003EPSS

2022-10-03 04:15 PM
16