CVE

CVE-2018-18757

CVE-2018-18757

Open Faculty Evaluation System 5.6 for PHP 5.6 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18758.

Source: CVE-2018-18757

Exit mobile version