CVE-2021-42224

SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:ifsc_code_finder:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 21:14

Type Values Removed Values Added
CPE cpe:2.3:a:ifsc_code_finder_project:ifsc_code_finder:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:ifsc_code_finder:1.0:*:*:*:*:*:*:*
First Time Phpgurukul ifsc Code Finder
Phpgurukul

Information

Published : 2021-10-13 18:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42224

Mitre link : CVE-2021-42224

CVE.ORG link : CVE-2021-42224


JSON object : View

Products Affected

phpgurukul

  • ifsc_code_finder
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')