NA

CVE-2022-2747

Published: 11/08/2022 Updated: 15/08/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A vulnerability was found in SourceCodester Simple Online Book Store and classified as critical. This issue affects some unknown processing of the file book.php. The manipulation of the argument book_isbn leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-206015.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

simple online book store system project simple online book store system -