Pharmacy Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at edituser.php.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-08-02T02:54:07

Updated: 2024-08-03T09:22:10.828Z

Reserved: 2022-07-04T00:00:00

Link: CVE-2022-34952

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-02T03:15:09.423

Modified: 2022-08-05T03:32:53.287

Link: CVE-2022-34952

cve-icon Redhat

No data.