Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Moderate

CVE-2019-9053

Disclosure Date: March 26, 2019 (last updated October 06, 2023)
An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.