Car Rental System v1.0 was discovered to contain a SQL injection vulnerability at /Car_Rental/booking.php via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-08T08:23:47

Updated: 2024-08-03T05:41:11.404Z

Reserved: 2022-03-28T00:00:00

Link: CVE-2022-28000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-08T09:15:12.003

Modified: 2022-04-13T20:38:04.913

Link: CVE-2022-28000

cve-icon Redhat

No data.