Filtered by vendor Linlinjava Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-46382 2 Linlinjava, Litemall Project 2 Litemall, Litemall 2024-09-25 6.5 Medium
A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.