CVE-2022-42109

Online-shopping-system-advanced 1.0 was discovered to contain a SQL injection vulnerability via the p parameter at /shopping/product.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:online-shopping-system-advanced_project:online-shopping-system-advanced:1.0:*:*:*:*:*:*:*

Information

Published : 2022-11-28 20:15

Updated : 2022-11-29 20:58


NVD link : CVE-2022-42109

Mitre link : CVE-2022-42109


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

online-shopping-system-advanced_project

  • online-shopping-system-advanced