Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin.php?id=siteoptions&social=display&value=0&sid=2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:04:57

Updated: 2024-08-03T05:56:15.269Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-28432

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-21T20:15:10.787

Modified: 2022-04-28T15:13:10.693

Link: CVE-2022-28432

cve-icon Redhat

No data.