A vulnerability was found in SourceCodester Blood Bank Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. The identifier VDB-216773 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.216773 Third Party Advisory
https://vuldb.com/?id.216773 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-25T19:26:47.064Z

Updated:

Reserved: 2022-12-25T19:25:36.824Z


Link: CVE-2022-4737

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-25T20:15:25.860

Modified: 2024-05-17T02:16:54.400


Link: CVE-2022-4737

JSON object: View

cve-icon Redhat Information

No data.

CWE