CVE-2023-46022

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:code-projects:blood_bank:1.0:*:*:*:*:*:*:*

History

20 Nov 2023, 20:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 22:15

Updated : 2024-02-05 00:22


NVD link : CVE-2023-46022

Mitre link : CVE-2023-46022

CVE.ORG link : CVE-2023-46022


JSON object : View

Products Affected

code-projects

  • blood_bank
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')