Vulnerabilities > MLM Forced Matrix Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17636 SQL Injection vulnerability in MLM Forced Matrix Project MLM Forced Matrix 2.0.9
MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter.
network
low complexity
mlm-forced-matrix-project CWE-89
7.5