Vulnerabilities > Single Theater Booking Script Project > Single Theater Booking Script > 3.2.1

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17634 SQL Injection vulnerability in Single Theater Booking Script Project Single Theater Booking Script 3.2.1
Single Theater Booking Script 3.2.1 has SQL Injection via the findcity.php q parameter.
7.5