Vulnerability CVE-2018-12055


Published: 2018-06-08

Description:
Multiple SQL Injections exist in PHP Scripts Mall Schools Alert Management Script via crafted POST data in contact_us.php, faq.php, about.php, photo_gallery.php, privacy.php, and so on.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Schools alert management script project -> Schools alert management script 

 References:
https://github.com/unh3x/just4cve/issues/2
https://www.exploit-db.com/exploits/44866/

Copyright 2024, cxsecurity.com

 

Back to Top