Projectsworlds Online Book Store PHP v1.0 is vulnerable to SQL injection via the "bookisbn" parameter in cart.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-12-22T17:24:57

Updated: 2024-08-04T03:47:13.578Z

Reserved: 2021-11-01T00:00:00

Link: CVE-2021-43155

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-22T18:15:07.557

Modified: 2021-12-28T13:36:54.253

Link: CVE-2021-43155

cve-icon Redhat

No data.