Vulnerability CVE-2020-29288


Published: 2020-12-02

Description:
An SQL injection vulnerability was discovered in Gym Management System In manage_user.php file, GET parameter 'id' is vulnerable.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gym management system project -> Gym management system 

 References:
https://github.com/BigTiger2020/Gym-Management-System/blob/main/README.md
https://www.exploit-db.com/exploits/48936
https://www.sourcecodester.com/php/14541/gym-management-system-using-phpmysqli-source-code.html

Copyright 2024, cxsecurity.com

 

Back to Top