SQL Injection Vulnerability in PHP Scripts Mall School Management Script 3.0.4

SQL Injection Vulnerability in PHP Scripts Mall School Management Script 3.0.4

CVE-2018-7477 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4 via the Username and Password fields to parents/Parent_module/parent_login.php.

Learn more about our User Device Pen Test.