CVE-2019-17418

Summary: 
An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.
Published: 
Wednesday, October 9, 2019 - 21:06
cvss: