Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin.php?id=siteoptions&social=edit&sid=2.
References
Link Providers
https://github.com/k0xx11 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-04-21T19:04:56

Updated: 2024-08-03T05:56:15.114Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-28434

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-04-21T20:15:10.870

Modified: 2022-04-28T15:12:28.810

Link: CVE-2022-28434

cve-icon Redhat

No data.