SQL Injection Vulnerability in Home Owners Collection Management System v1.0

SQL Injection Vulnerability in Home Owners Collection Management System v1.0

CVE-2022-28416 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_phase.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.