SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-23T18:00:00

Updated: 2024-08-05T21:06:49.923Z

Reserved: 2017-12-30T00:00:00

Link: CVE-2017-17999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-23T18:29:00.220

Modified: 2018-02-09T20:11:17.360

Link: CVE-2017-17999

cve-icon Redhat

No data.