CVE-2018-14418

In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.
References
Link Resource
https://www.exploit-db.com/exploits/45062/ Exploit Third Party Advisory VDB Entry
https://www.wtfsec.org/2583/msvod-v10-sql-injection/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:msvod:msvod_cms:10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-20 01:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14418

Mitre link : CVE-2018-14418

CVE.ORG link : CVE-2018-14418


JSON object : View

Products Affected

msvod

  • msvod_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')