CVE-2018-17388 (twilio_web_to_fax_machine_system)

SQL Injection exists in Twilio WEB To Fax Machine System 1.0 via the email or password parameter to login_check.php, or the id parameter to add_email.php or edit_content.php.
Source: NIST
CVE-2018-17388 (twilio_web_to_fax_machine_system)