An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-29T07:00:00

Updated: 2024-08-05T08:10:14.691Z

Reserved: 2018-05-29T00:00:00

Link: CVE-2018-11535

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-29T07:29:00.520

Modified: 2018-06-29T13:27:25.790

Link: CVE-2018-11535

cve-icon Redhat

No data.