SQL Injection Vulnerability in Zoo Management System v1.0

SQL Injection Vulnerability in Zoo Management System v1.0

CVE-2022-27992 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Zoo Management System v1.0 was discovered to contain a SQL injection vulnerability at /public_html/animals via the class_id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.