Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /phpinventory/editcategory.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-30T14:04:23

Updated: 2024-08-03T12:42:46.262Z

Reserved: 2022-09-26T00:00:00

Link: CVE-2022-41440

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-30T15:15:10.110

Modified: 2022-10-04T16:44:33.177

Link: CVE-2022-41440

cve-icon Redhat

No data.