Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editClient.php?client_id=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-12T15:17:19

Updated: 2024-08-03T06:40:47.160Z

Reserved: 2022-05-02T00:00:00

Link: CVE-2022-29999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-12T16:15:07.973

Modified: 2022-05-19T00:27:28.973

Link: CVE-2022-29999

cve-icon Redhat

No data.