Open Faculty Evaluation System 5.6 for PHP 5.6 - SQL Injection in submit_feedback.php

Open Faculty Evaluation System 5.6 for PHP 5.6 - SQL Injection in submit_feedback.php

CVE-2018-18757 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Open Faculty Evaluation System 5.6 for PHP 5.6 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18758.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.