Lucene search

K

Twilio Web To Fax Machine System Security Vulnerabilities

cve
cve

CVE-2018-17388

SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or...

9.8CVSS

8.9AI Score

0.003EPSS

2019-06-19 06:15 PM
57