Vulnerabilities > Opensource Classified ADS Script Project > Opensource Classified ADS Script > 3.2

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17623 SQL Injection vulnerability in Opensource Classified ADS Script Project Opensource Classified ADS Script 3.2
Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword parameter.
7.5