7.2
CWE
89
Advisory Published
Updated

CVE-2022-40934: SQL Injection

First published: Thu Sep 22 2022(Updated: )

Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Online Pet Shop Web Application Project Online Pet Shop Web Application=1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-40934.

  • What is the severity of CVE-2022-40934?

    The severity of CVE-2022-40934 is high (7.2).

  • How does the vulnerability CVE-2022-40934 occur?

    The vulnerability CVE-2022-40934 occurs due to a SQL injection vulnerability in the Online Pet Shop Web App v1.0.

  • What software versions are affected by CVE-2022-40934?

    The Online Pet Shop Web App v1.0 is affected by CVE-2022-40934.

  • How can CVE-2022-40934 be fixed?

    To fix CVE-2022-40934, it is recommended to implement proper input validation and parameterized queries to prevent SQL injection attacks.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203