Vulnerability CVE-2020-36002


Published: 2021-02-17

Description:
Seat-Reservation-System 1.0 has a SQL injection vulnerability in index.php in the id and file parameters where attackers can obtain sensitive database information.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Seat-reservation-system project -> Seat-reservation-system 

 References:
https://github.com/BigTiger2020/Seat-Reservation-System
https://www.sourcecodester.com/php/14452/seat-reservation-system-movie-theater-project-using-phpmysql.htm
https://www.sourcecodester.com/sites/default/files/download/oretnom23/seat-reservation-system-using-php_0.zip

Copyright 2024, cxsecurity.com

 

Back to Top