Home / exploitsPDF  

Jettweb PHP Hazir Haber Sitesi Scripti 2 SQL Injection

Posted on 25 March 2019

Jettweb PHP Hazir Haber Sitesi Scripti version 2 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

 

TOP