fbpx
May 20, 2024

New vulnerability on the NVD: CVE-2017-1000474

Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user’s login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.

Published at: January 24, 2018 at 05:29PM
View on website

%d bloggers like this: