CVE

CVE-2022-43276

CVE-2022-43276

Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the productId parameter at /php_action/fetchSelectedfood.php.

Source: CVE-2022-43276

Exit mobile version