CVE-2018-6859

SQL Injection exists in PHP Scripts Mall Schools Alert Management Script 2.0.2 via the Login Parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:2.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-23 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6859

Mitre link : CVE-2018-6859

CVE.ORG link : CVE-2018-6859


JSON object : View

Products Affected

schools_alert_management_script_project

  • schools_alert_management_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')