itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model/get_teacher_profile.php?my_index=.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-15T18:40:52

Updated: 2022-06-15T18:40:52

Reserved: 2022-06-05T00:00:00


Link: CVE-2022-32378

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-15T19:15:11.720

Modified: 2022-06-24T03:51:00.680


Link: CVE-2022-32378

JSON object: View

cve-icon Redhat Information

No data.

CWE