SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php.
References
Link Resource
https://github.com/TCSWT/Water-Billing-System Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-22T17:34:09

Updated: 2021-07-22T17:34:09

Reserved: 2021-01-04T00:00:00


Link: CVE-2020-36033

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-22T18:15:21.547

Modified: 2021-07-30T16:55:55.010


Link: CVE-2020-36033

JSON object: View

cve-icon Redhat Information

No data.

CWE