CVE-2023-37627

CVE-2023-37627

Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc.

Source: CVE-2023-37627

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다