logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-44393

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-44393

Description:
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/view_service&id=.
Last updated date:
12/09/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
12/09/2022
Reference url to background

https://github.com/Serces-X/vul_report/blob/main/vendors/oretnom23/Sanitization-Management-System/SQLi-1.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy