logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-35156

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-35156

Description:
Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..
Last updated date:
11/14/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/05/2022
Reference url to background

https://packetstormsecurity.com/files/168555/Bus-Pass-Management-System-1.0-Cross-Site-Scripting.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy