Vulnerability CVE-2018-7477


Published: 2018-02-28

Description:
SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4 via the Username and Password fields to parents/Parent_module/parent_login.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
School Management Script 3.0.4 Authentication Bypass
Samiran Santra
28.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
School management script project -> School management script 

 References:
https://exploit-db.com/exploits/44191

Copyright 2024, cxsecurity.com

 

Back to Top