Vulnerability CVE-2020-5307


Published: 2020-01-07

Description:
PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpgurukul dairy farm shop management system project -> Phpgurukul dairy farm shop management system 

 References:
https://cinzinga.github.io/CVE-2020-5307-5308/
https://www.exploit-db.com/exploits/47846

Copyright 2024, cxsecurity.com

 

Back to Top