CVE-2022-40935 – Online Pet Shop We App v1.0 is vulnerable to SQL Injection via /pet_shop/classes/Master.ph …

Vuln ID: CVE-2022-40935

Published:  2022-09-22  17:15:12Z

Description: Online Pet Shop We App v1.0 is vulnerable to SQL Injection via /pet_shop/classes/Master.php?f=delete_category,id.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):