Full title: Sitemakin SLAC 1.0 - my_item_search SQL Injection Vulnerability Category: web applications Platform: php CVE-2018-11535 # 0day.today @ http://0day.today/