Vulnerability CVE-2020-23935


Published: 2020-08-20

Description:
Kabir Alhasan Student Management System 1.0 is vulnerable to Authentication Bypass via "Username: admin'# && Password: (Write Something)".

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kabir Alhasan Student Management System 1.0 SQL Injection
Enes Ozeser
09.12.2021

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Student management system project -> Student management system 

 References:
https://github.com/enesozeser/Vulnerabilities/blob/master/CVE-2020-23935

Copyright 2024, cxsecurity.com

 

Back to Top