SQL Injection Vulnerability in Attendance Monitoring System 1.0

SQL Injection Vulnerability in Attendance Monitoring System 1.0

CVE-2018-18798 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Attendance Monitoring System 1.0 has SQL Injection via the 'id' parameter to student/index.php?view=view, event/index.php?view=view, and user/index.php?view=view.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.