SQL Injection Vulnerability in Online Pet Shop Web App v1.0 via /pet_shop/classes/Master.php?f=delete_category,id

SQL Injection Vulnerability in Online Pet Shop Web App v1.0 via /pet_shop/classes/Master.php?f=delete_category,id

CVE-2022-40935 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Online Pet Shop We App v1.0 is vulnerable to SQL Injection via /pet_shop/classes/Master.php?f=delete_category,id.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.