Vulnerabilities > Mlmsoftwarez

DATE CVE VULNERABILITY TITLE RISK
2019-05-24 CVE-2018-17843 SQL Injection vulnerability in Mlmsoftwarez products
SQL injection exists in ADD Clicking MLM Software 1.0, Binary MLM Software 1.0, Level MLM Software 1.0, Singleleg MLM Software 1.0, Autopool MLM Software 1.0, Investment MLM Software 1.0, Bidding MLM Software 1.0, Moneyorder MLM Software 1.0, Repurchase MLM Software 1.0, and Gift MLM Software 1.0 via the member/readmsg.php msg_id parameter, the member/tree.php pid parameter, or the member/downline.php m_id parameter.
network
low complexity
mlmsoftwarez CWE-89
7.5