SQL Injection Vulnerability in Car Rental System v1.0 at /Car_Rental/booking.php (id parameter)

SQL Injection Vulnerability in Car Rental System v1.0 at /Car_Rental/booking.php (id parameter)

CVE-2022-28000 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.