CVE-2022-44278

Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=user/manage_user&id=.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:1.0:*:*:*:*:*:*:*

History

28 Nov 2022, 18:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://github.com/Onetpaer/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-1.md - (MISC) https://github.com/Onetpaer/bug_report/blob/main/vendors/oretnom23/sanitization-management-system/SQLi-1.md - Exploit, Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:1.0:*:*:*:*:*:*:*

23 Nov 2022, 16:23

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 16:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-44278

Mitre link : CVE-2022-44278

CVE.ORG link : CVE-2022-44278


JSON object : View

Products Affected

sanitization_management_system_project

  • sanitization_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')