CVE

CVE-2022-25096

CVE-2022-25096

Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in /members/view_member.php.

Source: CVE-2022-25096

Exit mobile version