itsourcecode Advanced School Management System v1.0 is vulnerable to SQL Injection via /school/model/get_student_subject.php?index=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-15T18:38:13

Updated: 2024-08-03T07:39:51.133Z

Reserved: 2022-06-05T00:00:00

Link: CVE-2022-32380

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-15T19:15:11.807

Modified: 2022-06-24T03:50:14.060

Link: CVE-2022-32380

cve-icon Redhat

No data.