CVE-2022-30461

Water-billing-management-system v1.0 is vulnerable to SQL Injection via /wbms/classes/Master.php?f=delete_client, id
Configurations

Configuration 1 (hide)

cpe:2.3:a:water_billing_system_project:water_billing_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-24 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-30461

Mitre link : CVE-2022-30461

CVE.ORG link : CVE-2022-30461


JSON object : View

Products Affected

water_billing_system_project

  • water_billing_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')