SQL Injection Vulnerability in AROX School ERP PHP Script 1.0 via office_admin/id Parameter

SQL Injection Vulnerability in AROX School ERP PHP Script 1.0 via office_admin/id Parameter

CVE-2017-15978 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Office.