SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-13T00:00:00

Updated: 2023-11-13T22:27:50.163039

Reserved: 2023-10-16T00:00:00


Link: CVE-2023-46021

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-13T23:15:07.950

Modified: 2023-11-16T17:32:31.800


Link: CVE-2023-46021

JSON object: View

cve-icon Redhat Information

No data.

CWE