A vulnerability has been found in SourceCodester Simple Online Book Store System and classified as critical. Affected by this vulnerability is an unknown functionality of the file /obs/bookPerPub.php. The manipulation of the argument bookisbn leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-206167.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-08-11T11:51:02

Updated: 2024-08-03T00:46:04.587Z

Reserved: 2022-08-11T00:00:00

Link: CVE-2022-2771

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-11T12:15:08.750

Modified: 2022-08-15T19:20:36.980

Link: CVE-2022-2771

cve-icon Redhat

No data.