security.nuyts.tech
CVE-2017-15978 – NuytsTech Security
AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter. Date published : 2017-10-31 https://www.exploit-db.com/exploits/43081/