SQL Injection Vulnerability in Affiligator Affiliate Webshop Management System 2.1.0 via search/?q=&price_type=range&price= Request

SQL Injection Vulnerability in Affiligator Affiliate Webshop Management System 2.1.0 via search/?q=&price_type=range&price= Request

CVE-2018-5977 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.

Learn more about our Web App Pen Testing.