CVE

CVE-2022-40935

CVE-2022-40935

Online Pet Shop We App v1.0 is vulnerable to SQL Injection via /pet_shop/classes/Master.php?f=delete_category,id.

Source: CVE-2022-40935

Exit mobile version