Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via BabyCare/admin.php?id=theme&setid=.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:05:06

Updated: 2022-04-21T19:05:06

Reserved: 2022-04-04T00:00:00


Link: CVE-2022-28420

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-21T20:15:10.367

Modified: 2022-04-29T01:30:07.337


Link: CVE-2022-28420

JSON object: View

cve-icon Redhat Information

No data.

CWE