CVE

CVE-2020-25760

CVE-2020-25760

Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the β€˜rid’ parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.

Source: CVE-2020-25760

Exit mobile version