Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-07239
HistoryJan 25, 2022 - 12:00 a.m.

Online Banking System SQL Injection Vulnerability

2022-01-2500:00:00
China National Vulnerability Database
www.cnvd.org.cn
7

0.002 Low

EPSS

Percentile

54.5%

g33kyrash Online Banking System is an online banking system developed by g33kyrash individual developers using PHP and MySQL. g33kyrash Online Banking System is vulnerable to a SQL injection vulnerability, which stems from the fact that Online Banking System v1.0 was found to contain a SQL injection vulnerability. An attacker could use this vulnerability to execute illegal SQL commands.

CPENameOperatorVersion
g33kyrash Online Banking System veq1.0

0.002 Low

EPSS

Percentile

54.5%

Related for CNVD-2022-07239