A vulnerability classified as critical was found in SourceCodester Book Store Management System 1.0. This vulnerability affects unknown code of the file /bsms_ci/index.php. The manipulation leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-214588.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-11-30T00:00:00

Updated: 2024-08-03T01:34:49.863Z

Reserved: 2022-11-30T00:00:00

Link: CVE-2022-4229

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-30T12:15:10.330

Modified: 2024-05-17T02:16:37.907

Link: CVE-2022-4229

cve-icon Redhat

No data.