Vulnerabilities > Getaffiligator

DATE CVE VULNERABILITY TITLE RISK
2018-01-24 CVE-2018-5977 SQL Injection vulnerability in Getaffiligator Affiligator 2.1.0
SQL Injection exists in Affiligator Affiliate Webshop Management System 2.1.0 via a search/?q=&price_type=range&price= request.
network
low complexity
getaffiligator CWE-89
7.5