CVE-2018-19925

Summary: 
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. It has SQL injection via the member/member_order.php type parameter, related to the O_state parameter.
Published: 
Thursday, December 6, 2018 - 18:29
cvss: