RSS   Podatności dla
'Twilio web to fax machine system'
   RSS

2019-06-19
 
CVE-2018-17388

CWE-89
 

 
SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php.

 

 >>> Vendor: Ranksol 3 Produkty
Live call support
Twilio web to fax machine system
Nimble professional


Copyright 2024, cxsecurity.com

 

Back to Top