Home / exploitsPDF  

Local Services Search Engine Management System 1.0 SQL Injection

Posted on 03 March 2021

Local Services Search Engine Management System (LSSMES) version 1.0 suffers from blind and error-based authenticated remote SQL injection vulnerabilities.

 

TOP