SQL Injection Vulnerability in Movie Seat Reservation v1

SQL Injection Vulnerability in Movie Seat Reservation v1

CVE-2022-28001 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Movie Seat Reservation v1 was discovered to contain a SQL injection vulnerability at /index.php?page=reserve via the id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.