RSS   Podatności dla 'Library management system'   RSS

2022-08-18
 
CVE-2022-36728

CWE-89
 

 
Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.

 
2020-12-23
 
CVE-2020-28073

CWE-89
 

 
SourceCodester Library Management System 1.0 is affected by SQL Injection allowing an attacker to bypass the user authentication and impersonate any user on the system.

 
2018-11-16
 
CVE-2018-18796

CWE-89
 

 
Library Management System 1.0 has SQL Injection via the "Search for Books" screen.

 


Copyright 2024, cxsecurity.com

 

Back to Top