CVE-2022-40934 - Online Pet Shop Web Application Project Online Pet Shop Web Application

Critical 7.2

Online Pet Shop We App v1.0 is vulnerable to SQL injection via /pet_shop/classes/Master.php?f=delete_sub_category,id

Affected software

Online Pet Shop Web Application Project Online Pet Shop Web Application

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.