CVE-2024-28279

May 14, 2024, 4:13 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Code-projects Computer Book Store

  • 1.0

Source

cve@mitre.org

Tags

CVE-2024-28279 details

Published : May 14, 2024, 3:14 p.m.
Last Modified : May 14, 2024, 4:13 p.m.

Description

Code-projects Computer Book Store 1.0 is vulnerable to SQL Injection via book.php?bookisbn=.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.