Baby Care System v1.0 is vulnerable to SQL injection via the 'id' parameter on the contentsectionpage.php page.
References
Link Resource
https://github.com/TCSWT/Baby-Care-System/blob/main/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-17T14:32:32

Updated: 2021-02-17T14:32:32

Reserved: 2021-01-22T00:00:00


Link: CVE-2021-25779

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-17T15:15:13.360

Modified: 2021-02-23T21:07:26.770


Link: CVE-2021-25779

JSON object: View

cve-icon Redhat Information

No data.

CWE