SQL Injection Vulnerability in Schools Alert Management Script 2.0.2 via Login Parameter

SQL Injection Vulnerability in Schools Alert Management Script 2.0.2 via Login Parameter

CVE-2018-6859 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in PHP Scripts Mall Schools Alert Management Script 2.0.2 via the Login Parameter.

Learn more about our Web Application Penetration Testing UK.