Full title: Employee Management System v1 - (email) SQL Injection Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/