elearning-script icon indicating copy to clipboard operation
elearning-script copied to clipboard

E Learning Blog Developed In Raw PHP

Results 3 elearning-script issues
Sort by recently updated
recently updated
newest added

👋 Hello, @amitkolloldey - a potential high severity Cross-site Scripting (XSS) - Reflected (CWE-79) vulnerability in your repository has been disclosed to us. #### Next Steps 1️⃣ Visit **https://huntr.dev/bounties/2-other-amitkolloldey/elearning-script** for...

👋 Hello, @amitkolloldey - a potential critical severity SQL Injection (CWE-89) vulnerability in your repository has been disclosed to us. #### Next Steps 1️⃣ Visit **https://huntr.dev/bounties/1-other-amitkolloldey/elearning-script** for more advisory information....

See https://www.exploit-db.com/exploits/48629