CVE-2022-28000

Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:car_rental_system_project:car_rental_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-08 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-28000

Mitre link : CVE-2022-28000

CVE.ORG link : CVE-2022-28000


JSON object : View

Products Affected

car_rental_system_project

  • car_rental_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')