Share
## https://sploitus.com/exploit?id=CNVD-2022-47413
dynamicMarkt is a software. dynamicMarkt 3.10 and earlier versions are vulnerable to SQL injection, which is exploited by attackers to perform SQL injection.