Online Leave Management System v1.0 is vulnerable to SQL Injection via /leave_system/classes/Master.php?f=delete_leave_type.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-26T12:25:53

Updated: 2024-08-03T12:28:42.913Z

Reserved: 2022-09-19T00:00:00

Link: CVE-2022-40926

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-26T13:15:11.733

Modified: 2022-09-27T18:38:51.270

Link: CVE-2022-40926

cve-icon Redhat

No data.