Vulnerability CVE-2022-43233


Published: 2022-10-28

Description:
Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the userid parameter at /php_action/fetchSelectedUser.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

Affected software
Canteen management system project -> Canteen management system 

 References:
https://github.com/HKD01l/bug_report/blob/main/vendors/mayuri_k/canteen-management-system/SQLi-1.md

Copyright 2024, cxsecurity.com

 

Back to Top