Home / exploitsPDF  

Company Visitor Management System (CVMS) 1.0 SQL Injection

Posted on 16 October 2020

Company Visitor Management System (CVMS) version 1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

 

TOP