Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-02T00:48:49.664Z

Reserved:

Link: CVE-2024-28279

cve-icon Vulnrichment

Updated: 2024-05-14T18:04:06.681Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-14T15:14:18.757

Modified: 2024-07-03T01:51:33.390

Link: CVE-2024-28279

cve-icon Redhat

No data.