CVE-2018-17092

Summary: 
An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized user.
Published: 
Sunday, September 16, 2018 - 17:29
cvss: