Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /phpinventory/editbrand.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-17T00:00:00

Updated: 2024-08-03T12:42:46.685Z

Reserved: 2022-09-26T00:00:00

Link: CVE-2022-41498

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-17T14:15:13.743

Modified: 2022-10-19T15:09:06.670

Link: CVE-2022-41498

cve-icon Redhat

No data.