Vulnerability CVE-2022-44278


Published: 2022-11-23

Description:
Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=.

 References:
https://github.com/Onetpaer/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-1.md

Copyright 2024, cxsecurity.com

 

Back to Top