Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via BabyCare/admin.php?id=theme&setid=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:05:06

Updated: 2024-08-03T05:56:15.016Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-28420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-21T20:15:10.367

Modified: 2022-04-29T01:30:07.337

Link: CVE-2022-28420

cve-icon Redhat

No data.