Critical SQL Injection Vulnerabilities in Bus Pass Management System 1.0

Critical SQL Injection Vulnerabilities in Bus Pass Management System 1.0

CVE-2022-36198 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.