CVE-2021-37782

Employee Record Management System v 1.2 is vulnerable to SQL Injection via editempprofile.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:employee_record_management_system:1.2:*:*:*:*:*:*:*

History

25 Sep 2023, 16:46

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul employee Record Management System
CPE cpe:2.3:a:employee_record_management_system_project:employee_record_management_system:1.2:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:employee_record_management_system:1.2:*:*:*:*:*:*:*

Information

Published : 2022-10-28 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2021-37782

Mitre link : CVE-2021-37782

CVE.ORG link : CVE-2021-37782


JSON object : View

Products Affected

phpgurukul

  • employee_record_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')