RSS   Vulnerabilities for 'Open faculty evaluation system'   RSS

2019-06-19
 
CVE-2018-18758

CWE-89
 

 
Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757.

 
 
CVE-2018-18757

CWE-89
 

 
Open Faculty Evaluation System 5.6 for PHP 5.6 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18758.

 


Copyright 2024, cxsecurity.com

 

Back to Top