CVE-2022-29007

Multiple SQL injection vulnerabilities via the username and password parameters in the Admin panel of Dairy Farm Shop Management System v1.0 allows attackers to bypass authentication.
References
Link Resource
https://github.com/sudoninja-noob/CVE-2022-29007/blob/main/CVE-2022-29007.txt Exploit Third Party Advisory
https://www.exploit-db.com/exploits/50365 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*

History

04 Oct 2023, 17:36

Type Values Removed Values Added
First Time Phpgurukul
Phpgurukul dairy Farm Shop Management System
CPE cpe:2.3:a:dairy_farm_shop_management_system_project:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-05-11 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-29007

Mitre link : CVE-2022-29007

CVE.ORG link : CVE-2022-29007


JSON object : View

Products Affected

phpgurukul

  • dairy_farm_shop_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')