Vulnerability CVE-2022-28421


Published: 2022-04-21

Description:
Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin.php?id=posts&action=display&value=1&postid=.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Baby care system project -> Baby care system 

 References:
https://github.com/k0xx11/bug_report/blob/main/vendors/janobe/baby-care-system/SQLi-2.md

Copyright 2024, cxsecurity.com

 

Back to Top