logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-4274

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-4274

Description:
A vulnerability, which was classified as critical, was found in House Rental System. Affected is an unknown function of the file /view-property.php. The manipulation of the argument property_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-214770 is the identifier assigned to this vulnerability.
Last updated date:
12/06/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/06/2022
Reference url to background

https://github.com/nikeshtiwari1/House-Rental-System/issues/6

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy