SQL Injection Vulnerability in Online Shopping System Advanced 1.0

SQL Injection Vulnerability in Online Shopping System Advanced 1.0

CVE-2022-42109 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.