Vulnerabilities > Arox > School ERP PHP Script

DATE CVE VULNERABILITY TITLE RISK
2017-10-31 CVE-2017-15978 SQL Injection vulnerability in Arox School ERP PHP Script 1.0
AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter.
network
low complexity
arox CWE-89
7.5