CVE-2020-29287

An SQL injection vulnerability was discovered in Car Rental Management System v1.0 can be exploited via the id parameter in view_car.php or the car_id parameter in booking.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-02 22:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-29287

Mitre link : CVE-2020-29287

CVE.ORG link : CVE-2020-29287


JSON object : View

Products Affected

car_rental_management_system_project

  • car_rental_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')