SQL Injection in WMS v1.0 allows remote attackers to execute arbitrary code via the "username" parameter in the component "chkuser.php".
References
Link Resource
https://github.com/FeMiner/wms/issues/5 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-12T19:39:41

Updated: 2021-07-12T19:39:41

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-18544

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-12T20:15:08.427

Modified: 2021-07-14T19:11:48.660


Link: CVE-2020-18544

JSON object: View

cve-icon Redhat Information

No data.

CWE