Vulnerability CVE-2017-15978


Published: 2017-10-31

Description:
AROX School ERP PHP Script 1.0 allows SQL Injection via the office_admin/ id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
AROX School ERP PHP Script id SQL Injection
Ihsan Sencan
31.10.2017
Med.
AROX School ERP PHP Script SQL Injection
Ihsan Sencan
03.11.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
AROX -> School erp php script 

 References:
https://www.exploit-db.com/exploits/43081/

Copyright 2024, cxsecurity.com

 

Back to Top