CVE

CVE-2022-40934

CVE-2022-40934

Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id

Source: CVE-2022-40934

Exit mobile version