RSS   Vulnerabilities for 'School management script'   RSS

2018-02-28
 
CVE-2018-7477

CWE-89
 

 
SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4 via the Username and Password fields to parents/Parent_module/parent_login.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top