CVE-2020-25760

CVE-2020-25760

Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the ‘rid’ parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.

Source: CVE-2020-25760

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다