Vulnerabilities > School Management Script Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2018-7477 SQL Injection vulnerability in School Management Script Project School Management Script 3.0.4
SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4 via the Username and Password fields to parents/Parent_module/parent_login.php.
network
low complexity
school-management-script-project CWE-89
7.5