SQL Injection Vulnerability in Twilio WEB To Fax Machine System 1.0

SQL Injection Vulnerability in Twilio WEB To Fax Machine System 1.0

CVE-2018-17388 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php.

Learn more about our Web App Pen Testing.