Full title: Employee Management System 1.0 - (admin_id) SQL injection Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/