VEXID-642738
Published 2022-08-18 20:15:00
Last Modified 2022-08-22 11:46:00
AKA CVE-2022-36728
Summary Library Management System v1.0 was discovered to contain a SQL injection vulnerability via the RollNo parameter at /staff/delstu.php.
CVSS Score 7.5
CVSS
Access Vector Local Adjacent Network
Access Complexity Low Medium High
Authentication None Single Multiple
Confidentiality None Partial Complete
Integrity None Partial Complete
Availability None Partial Complete