CVE-2022-28435

Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin/siteoptions.php&action=displaygoal&value=1&roleid=1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:baby_care_system_project:baby_care_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-21 20:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-28435

Mitre link : CVE-2022-28435

CVE.ORG link : CVE-2022-28435


JSON object : View

Products Affected

baby_care_system_project

  • baby_care_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')