CVE-2020-29284

CVE-2020-29284

The file view-chair-list.php in Multi Restaurant Table Reservation System 1.0 does not perform input validation on the table_id parameter which allows unauthenticated SQL Injection. An attacker can send malicious input in the GET request to /dashboard/view-chair-list.php?table_id= to trigger the vulnerability.

Source: CVE-2020-29284

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다