CVE

CVE-2022-36728

CVE-2022-36728

Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.

Source: CVE-2022-36728

Exit mobile version