Home / os / winnt

Company Visitor Management System (CVMS) 1.0 SQL Injection

Posted on 21 July 2020

Company Visitor Management System (CVMS) version 1.0 suffers from multiple remote SQL Injection vulnerabilities, one of which allows for authentication bypass.

 

TOP