1 results (0.030 seconds)
CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1
CVE-2018-18758
https://notcve.org/view.php?id=CVE-2018-18758
Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757. Open Faculty Evaluation System 7 para PHP 7 permite una inyección SQL en submit_feedback.php, esta vulnerabilidad es diferente de CVE-2018-18757. • https://www.exploit-db.com/author/?a=8844 https://www.exploit-db.com/exploits/45707 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •