Multiple SQL Injection Vulnerabilities in Zoo Management System v1.0 Admin Sign-In Page

Multiple SQL Injection Vulnerabilities in Zoo Management System v1.0 Admin Sign-In Page

CVE-2023-41615 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Zoo Management System v1.0 was discovered to contain multiple SQL injection vulnerabilities in the Admin sign-in page via the username and password fields.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.