CVE-2022-42074

Online Diagnostic Lab Management System v1.0 is vulnerable to SQL Injection via /diagnostic/editcategory.php?id=.
Configurations

Configuration 1 (hide)

cpe:2.3:a:online_diagnostic_lab_management_system_project:online_diagnostic_lab_management_system:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-07 19:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-42074

Mitre link : CVE-2022-42074

CVE.ORG link : CVE-2022-42074


JSON object : View

Products Affected

online_diagnostic_lab_management_system_project

  • online_diagnostic_lab_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')