Vulnerability CVE-2020-25760


Published: 2020-09-30

Description:
Projectworlds Visitor Management System in PHP 1.0 allows SQL Injection. The file front.php does not perform input validation on the 'rid' parameter. An attacker can append SQL queries to the input to extract sensitive information from the database.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Visitor Management System In PHP 1.0 SQL Injection
Rahul Ramkumar
23.09.2020

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Projectworlds -> Visitor management system in php 

 References:
http://packetstormsecurity.com/files/159262/Visitor-Management-System-In-PHP-1.0-SQL-Injection.html
http://seclists.org/fulldisclosure/2020/Sep/43
https://packetstormsecurity.com/files/author/15149/

Copyright 2024, cxsecurity.com

 

Back to Top