Vulnerability CVE-2018-12052


Published: 2018-06-08

Description:
SQL Injection exists in PHP Scripts Mall Schools Alert Management Script via the q Parameter in get_sec.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Schools Alert Management Script get_sec.php SQL Injection
M3@Pandas
11.06.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schools alert management script project -> Schools alert management script 

 References:
https://github.com/unh3x/just4cve/issues/3
https://www.exploit-db.com/exploits/44873/

Copyright 2024, cxsecurity.com

 

Back to Top