logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-43355

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-43355

Description:
Sanitization Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /php-sms/classes/Master.php?f=delete_service.
Last updated date:
11/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/01/2022
Reference url to background

https://github.com/daytime888/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-3.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy