MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.
References
Link Resource
https://packetstormsecurity.com/files/144438/MyBuilder-Clone-1.0-SQL-Injection.html Exploit Issue Tracking Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43091/ Exploit Issue Tracking Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-29T06:00:00

Updated: 2017-11-01T09:57:01

Reserved: 2017-10-28T00:00:00


Link: CVE-2017-15968

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-29T06:29:00.777

Modified: 2017-11-16T20:24:54.437


Link: CVE-2017-15968

JSON object: View

cve-icon Redhat Information

No data.

CWE