College Management System v1.0 is vulnerable to SQL Injection via /College_Management_System/admin/display-teacher.php?teacher_id=.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-13T14:49:19

Updated: 2022-05-13T14:49:19

Reserved: 2022-05-09T00:00:00


Link: CVE-2022-30404

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-13T15:15:10.887

Modified: 2022-05-23T18:35:20.963


Link: CVE-2022-30404

JSON object: View

cve-icon Redhat Information

No data.

CWE