Canteen Management System Project v1.0 was discovered to contain a SQL injection vulnerability via the component /youthappam/add-food.php.
References
Link Resource
https://github.com/sdpyly/bug_report_canteen/blob/master/SQLi.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-07T00:00:00

Updated: 2022-11-07T00:00:00

Reserved: 2022-10-17T00:00:00


Link: CVE-2022-43049

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-07T22:15:10.537

Modified: 2022-11-08T15:27:20.600


Link: CVE-2022-43049

JSON object: View

cve-icon Redhat Information

No data.

CWE