Home / exploitsPDF  

Zoo Management System 1.0 SQL Injection

Posted on 16 October 2020

Zoo Management System version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

 

TOP