CVE

CVE-2018-6859

CVE-2018-6859

SQL Injection exists in PHP Scripts Mall Schools Alert Management Script 2.0.2 via the Login Parameter.

Source: CVE-2018-6859

Exit mobile version