CVE-2022-36729

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the M_Id parameter at /librarian/del.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:library_management_system_project:library_management_system:1.0:*:*:*:*:*:*:*

History

22 Aug 2022, 11:47

Type Values Removed Values Added
CPE cpe:2.3:a:library_management_system_project:library_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/k0xx11/bug_report/blob/main/vendors/kingbhob02/library-management-system/SQLi-18.md - (MISC) https://github.com/k0xx11/bug_report/blob/main/vendors/kingbhob02/library-management-system/SQLi-18.md - Exploit, Third Party Advisory
First Time Library Management System Project
Library Management System Project library Management System

18 Aug 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-18 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36729

Mitre link : CVE-2022-36729

CVE.ORG link : CVE-2022-36729


JSON object : View

Products Affected

library_management_system_project

  • library_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')