Critical SQL Injection Vulnerability in SourceCodester Simple Online Book Store System (VDB-206167)

Critical SQL Injection Vulnerability in SourceCodester Simple Online Book Store System (VDB-206167)

CVE-2022-2771 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability has been found in SourceCodester Simple Online Book Store System and classified as critical. Affected by this vulnerability is an unknown functionality of the file /obs/bookPerPub.php. The manipulation of the argument bookisbn leads to sql injection. The attack can be launched remotely. The associated identifier of this vulnerability is VDB-206167.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.