CVE-2020-28133

CVE-2020-28133

An issue was discovered in SourceCodester Simple Grocery Store Sales And Inventory System 1.0. There was authentication bypass in web login functionality allows an attacker to gain client privileges via SQL injection in sales_inventory/login.php.

Source: CVE-2020-28133

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다