CVE List

CVE-2022-40934

Critical 7.2

Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id

Published September 22, 2022.

Affected software

Get alerts for Online Pet Shop Web Application Project Online Pet Shop Web Application

Reference links