CVE

CVE-2017-15978

CVE-2017-15978

AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter.

Source: CVE-2017-15978

Exit mobile version