Open Faculty Evaluation System 7 for PHP 7 - SQL Injection in submit_feedback.php

Open Faculty Evaluation System 7 for PHP 7 - SQL Injection in submit_feedback.php

CVE-2018-18758 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.