Filtered by vendor Sitemakin Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11535 1 Sitemakin 1 Slac 2018-06-29 N/A
An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.