maccms10 v2021.1000.1081 to v2022.1000.3031 was discovered to contain a SQL injection vulnerability via the table parameter at database/columns.html.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-17T20:56:34

Updated: 2024-08-03T09:29:17.449Z

Reserved: 2022-07-04T00:00:00

Link: CVE-2022-35148

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-17T21:15:09.563

Modified: 2022-08-24T19:53:16.463

Link: CVE-2022-35148

cve-icon Redhat

No data.