itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model/get_parents_profile.php?my_index=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-15T18:39:33

Updated: 2024-08-03T07:39:51.123Z

Reserved: 2022-06-05T00:00:00

Link: CVE-2022-32379

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-15T19:15:11.763

Modified: 2022-06-24T03:50:35.257

Link: CVE-2022-32379

cve-icon Redhat

No data.