2020
07.18

Web Based Online Hotel Booking System version 0.1.0 suffers from a remote SQL injection vulnerability that allows for authentication bypass.

No Comment.

Add Your Comment

You must be logged in to post a comment.