NA

CVE-2022-3472

Published: 13/10/2022 Updated: 25/01/2024
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

A vulnerability was found in SourceCodester Human Resource Management System. It has been rated as critical. Affected by this issue is some unknown functionality of the file city.php. The manipulation of the argument cityedit leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-210716.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oretnom23 human resource management system -