Code-projects Online Restaurant... CVE-2023-37627

- AV AC AU C I A
发布: 2024-04-28
修订: 2024-04-28

Code-projects Online Restaurant Management System 1.0 is vulnerable to SQL Injection. Through SQL injection, an attacker can bypass the admin panel and view order records, add items, delete items etc.

0%
暂无可用Exp或PoC
当前有0条受影响产品信息