CVE-2022-47430

CVE-2022-47430

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Weblizar The School Management – Education & Learning Management allows SQL Injection.This issue affects The School Management – Education & Learning Management: from n/a through 4.1.

Source: CVE-2022-47430

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다