9.8
CVSSv3

CVE-2018-19925

Published: 06/12/2018 Updated: 11/01/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in Sales & Company Management System (SCMS) through 2018-06-06. It has SQL injection via the member/member_order.php type parameter, related to the O_state parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sales \\& company management system project sales \\& company management system