Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin/posts.php&action=edit.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:05:04

Updated: 2022-04-21T19:05:04

Reserved: 2022-04-04T00:00:00


Link: CVE-2022-28422

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-21T20:15:10.450

Modified: 2022-04-29T04:18:22.000


Link: CVE-2022-28422

JSON object: View

cve-icon Redhat Information

No data.

CWE