SQL Injection Vulnerability in delete.php in Code-Projects Blood Bank 1.0

SQL Injection Vulnerability in delete.php in Code-Projects Blood Bank 1.0

CVE-2023-46022 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in delete.php in Code-Projects Blood Bank 1.0 allows attackers to run arbitrary SQL commands via the 'bid' parameter.

Learn more about our Web Application Penetration Testing UK.