CVE-2021-28423

CVE-2021-28423

Multiple SQL Injection vulnerabilities in Teachers Record Management System 1.0 allow remote authenticated users to execute arbitrary SQL commands via the ‘editid’ GET parameter in edit-subjects-detail.php, edit-teacher-detail.php, or the ‘searchdata’ POST parameter in search.php.

Source: CVE-2021-28423

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다