CVE-2020-28183

SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the username and password parameters to process.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:water_billing_system_project:water_billing_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-17 23:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-28183

Mitre link : CVE-2020-28183

CVE.ORG link : CVE-2020-28183


JSON object : View

Products Affected

water_billing_system_project

  • water_billing_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')