SQL Injection Vulnerability in Bus Pass Management System 1.0

SQL Injection Vulnerability in Bus Pass Management System 1.0

CVE-2022-35156 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.