CVE

CVE-2022-42109

CVE-2022-42109

Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php.

Source: CVE-2022-42109

Exit mobile version