SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-11-14T00:00:00

Updated: 2024-09-03T14:44:44.592Z

Reserved: 2023-10-16T00:00:00

Link: CVE-2023-46022

cve-icon Vulnrichment

Updated: 2024-08-02T20:37:38.419Z

cve-icon NVD

Status : Analyzed

Published: 2023-11-14T22:15:30.100

Modified: 2023-11-20T20:35:12.013

Link: CVE-2023-46022

cve-icon Redhat

No data.