Vulnerabilities > Fairsketch > Rise Ultimate Project Manager > 1.9

DATE CVE VULNERABILITY TITLE RISK
2018-01-23 CVE-2017-17999 SQL Injection vulnerability in Fairsketch Rise Ultimate Project Manager 1.9
SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.
network
low complexity
fairsketch CWE-89
7.5