CVE-2022-44294

Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/admin/?page=services/manage_service&id=.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:1.0:*:*:*:*:*:*:*

History

01 Dec 2022, 02:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-30 18:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-44294

Mitre link : CVE-2022-44294

CVE.ORG link : CVE-2022-44294


JSON object : View

Products Affected

sanitization_management_system_project

  • sanitization_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')