01642 06 11 11 Arrange Call

SQL Injection Vulnerability in SourceCodester Water Billing System 1.0: Exploiting the id Parameter in edituser.php

CVE-2020-36033 · CRITICAL

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2020-36033

SQL injection vulnerability in SourceCodester Water Billing System 1.0 via the id parameter to edituser.php.

Learn more about our User Device Pen Test.