RSS   Podatności dla 'Water billing system'   RSS

2022-05-24
 
CVE-2022-30461

CWE-89
 

 
Water-billing-management-system v1.0 is vulnerable to SQL Injection via /wbms/classes/Master.php?f=delete_client, id

 
 
CVE-2022-30462

CWE-79
 

 
Water-billing-management-system v1.0 is affected by: Cross Site Scripting (XSS) via /wbms/classes/Users.php?f=save, firstname.

 
2021-07-22
 
CVE-2020-36033

CWE-89
 

 
SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top