Vulnerabilities > Open Faculty Evaluation System Project

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2018-18758 SQL Injection vulnerability in Open Faculty Evaluation System Project Open Faculty Evaluation System 7
Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757.
7.5
2019-06-19 CVE-2018-18757 SQL Injection vulnerability in Open Faculty Evaluation System Project Open Faculty Evaluation System 5.6
Open Faculty Evaluation System 5.6 for PHP 5.6 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18758.
7.5