A vulnerability, which was classified as critical, was found in SourceCodester Simple Online Book Store System. Affected is an unknown function of the file /obs/book.php. The manipulation of the argument bookisbn leads to sql injection. It is possible to launch the attack remotely. VDB-206166 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-11T11:50:48

Updated: 2024-08-03T00:46:04.483Z

Reserved: 2022-08-11T00:00:00

Link: CVE-2022-2770

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-11T12:15:08.690

Modified: 2022-08-15T18:47:17.763

Link: CVE-2022-2770

cve-icon Redhat

No data.