CVE-2022-40943

Dairy Farm Shop Management System 1.0 is vulnerable to SQL Injection via bwdate-report-ds.php file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
References
  • {'url': 'https://github.com/Qrayyy/CVE/blob/main/Dairy%20Farm%20Shop%20Management%20System/bwdate-report-ds-sql(CVE-2022-40943).md', 'name': 'https://github.com/Qrayyy/CVE/blob/main/Dairy%20Farm%20Shop%20Management%20System/bwdate-report-ds-sql(CVE-2022-40943).md', 'tags': ['Exploit', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://github.com/Qrayyy/CVE/blob/main/Dairy%20Farm%20Shop%20Management%20System/bwdate-report-ds-sql%28CVE-2022-40943%29.md -

04 Oct 2023, 17:36

Type Values Removed Values Added
CPE cpe:2.3:a:dairy_farm_shop_management_system_project:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul
Phpgurukul dairy Farm Shop Management System

Information

Published : 2022-09-30 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40943

Mitre link : CVE-2022-40943

CVE.ORG link : CVE-2022-40943


JSON object : View

Products Affected

phpgurukul

  • dairy_farm_shop_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')