An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.
References
Link Resource
https://gist.github.com/NinjaXshell/f894bd79f9707a92a7b6934711a8fdc9 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44793/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-29T07:00:00

Updated: 2018-05-31T09:57:01

Reserved: 2018-05-29T00:00:00


Link: CVE-2018-11535

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-29T07:29:00.520

Modified: 2018-06-29T13:27:25.790


Link: CVE-2018-11535

JSON object: View

cve-icon Redhat Information

No data.

CWE