CVE

CVE-2018-17388

CVE-2018-17388

SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php.

Source: CVE-2018-17388

Exit mobile version