SQL Injection Vulnerability in SITEMAKIN SLAC v1.0

SQL Injection Vulnerability in SITEMAKIN SLAC v1.0

CVE-2018-11535 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.