Submit #286680: Walterjnr1 Employee Management System / SQL injectionsinfo

TitleWalterjnr1 Employee Management System / SQL injections
DescriptionExploit Title: employee management system - Multiple SQL injections Date: 2024-02/23 Exploit Author: xiahao@webray.com.cn Vendor Homepage: https://www.sourcecodester.com Software Link: https://www.sourcecodester.com/php/16999/employee-management-system.html Version: 1.0 Tested on: windows10 + phpstudy GIthubUrl:https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/employee-management-system.md#2accountloginphp
Source⚠️ https://github.com/xiahao90/CVEproject/blob/main/xiahao.webray.com.cn/employee-management-system.md#2accountloginphp
Userwebray.com.cn (ID 24778)
Submission02/23/2024 10:32 (2 months ago)
Moderation02/23/2024 12:00 (1 hour later)
StatusAccepted
VulDB Entry254624

Do you know our Splunk app?

Download it now for free!