CVE

CVE-2018-18758

CVE-2018-18758

Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757.

Source: CVE-2018-18758

Exit mobile version