RSS   Podatności dla 'Bus booking script'   RSS

2017-12-18
 
CVE-2017-17645

CWE-89
 

 
Bus Booking Script 1.0 has SQL Injection via the txtname parameter to admin/index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top