Home / exploitsPDF  

DesignMasterEvents CMS 1.0 SQL Injection / Cross Site Scripting

Posted on 30 March 2020

DesignMasterEvents CMS version 1.0 suffers from cross site scripting and remote SQL injection vulnerabilities.

 

TOP