CVE-2022-36198

Multiple SQL injections detected in Bus Pass Management System 1.0 via buspassms/admin/view-enquiry.php, buspassms/admin/pass-bwdates-reports-details.php, buspassms/admin/changeimage.php, buspassms/admin/search-pass.php, buspassms/admin/edit-category-detail.php, and buspassms/admin/edit-pass-detail.php
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 20:37

Type Values Removed Values Added
First Time Phpgurukul bus Pass Management System
Phpgurukul
CPE cpe:2.3:a:bus_pass_management_system_project:bus_pass_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*

Information

Published : 2022-08-22 01:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36198

Mitre link : CVE-2022-36198

CVE.ORG link : CVE-2022-36198


JSON object : View

Products Affected

phpgurukul

  • bus_pass_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')