CVE-2022-40934 – Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.ph …

Vuln ID: CVE-2022-40934

Published:  2022-09-22  17:15:12Z

Description: Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):