CVE-2020-36033

SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php.
References
Link Resource
https://github.com/TCSWT/Water-Billing-System Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:water_billing_system_project:water_billing_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-07-22 18:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-36033

Mitre link : CVE-2020-36033

CVE.ORG link : CVE-2020-36033


JSON object : View

Products Affected

water_billing_system_project

  • water_billing_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')