CVE-2022-32402 – Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via …

Vuln ID: CVE-2022-32402

Published:  2022-06-24  02:15:07Z

Description: Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the ‘id’ parameter at /pms/admin/prisons/manage_prison.php:4

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):