Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editAgent.php?agent_id=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-12T15:14:54

Updated: 2024-08-03T06:40:47.702Z

Reserved: 2022-05-02T00:00:00

Link: CVE-2022-30001

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-12T16:15:08.073

Modified: 2022-05-19T00:27:14.103

Link: CVE-2022-30001

cve-icon Redhat

No data.