SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-14T00:00:00

Updated: 2023-11-14T21:18:48.825961

Reserved: 2023-10-16T00:00:00


Link: CVE-2023-46022

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-14T22:15:30.100

Modified: 2023-11-20T20:35:12.013


Link: CVE-2023-46022

JSON object: View

cve-icon Redhat Information

No data.

CWE