CVE

CVE-2020-5510

CVE-2020-5510

PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.

Source: CVE-2020-5510

Exit mobile version