RSS   Podatności dla
'Nipah virus testing management system'
   RSS

2023-12-10
 
CVE-2023-6648

CWE-89
 

 
A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247341 was assigned to this vulnerability.

 

 >>> Vendor: Phpgurukul 11 Produkty
Hospital management system in php
Hostel management system
Small crm
Daily expense tracker system
Phpgurukul online book store
Phpgurukul job portal
Online course registration
Student record system
Directory management system
Teacher subject allocation management system
Nipah virus testing management system


Copyright 2024, cxsecurity.com

 

Back to Top