CVE-2022-38509 – Wedding Planner v1.0 was discovered to contain a SQL injection vulnerability via the booki …

Vuln ID: CVE-2022-38509

Published:  2022-09-19  22:15:11Z

Description: Wedding Planner v1.0 was discovered to contain a SQL injection vulnerability via the booking_id parameter at /admin/budget.php.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):