SQL Injection vulnerability in cancel.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary commands via the 'reqid' parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-13T00:00:00

Updated: 2024-09-03T18:47:08.908Z

Reserved: 2023-10-16T00:00:00

Link: CVE-2023-46021

cve-icon Vulnrichment

Updated: 2024-08-02T20:37:39.255Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-13T23:15:07.950

Modified: 2023-11-16T17:32:31.800

Link: CVE-2023-46021

cve-icon Redhat

No data.