Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin/uesrs.php&&action=delete&userid=4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:04:52

Updated: 2022-04-21T19:04:52

Reserved: 2022-04-04T00:00:00


Link: CVE-2022-28439

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-04-21T20:15:11.087

Modified: 2022-04-28T15:11:16.537


Link: CVE-2022-28439

JSON object: View

cve-icon Redhat Information

No data.

CWE