Vulnerability CVE-2020-5510


Published: 2020-01-08

Description:
PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-profile.php file.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Phpgurukul -> Hostel management system 

 References:
https://www.exploit-db.com/exploits/47854

Copyright 2024, cxsecurity.com

 

Back to Top