Vulnerability CVE-2021-26764


Published: 2021-07-22

Description:
SQL injection vulnerability in PHPGurukul Student Record System v 4.0 allows remote attackers to execute arbitrary SQL statements, via the id parameter to edit-std.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpgurukul -> Student record system 

 References:
https://packetstormsecurity.com/files/161237/Student-Record-System-4.0-SQL-Injection.html
https://phpgurukul.com/
https://github.com/BigTiger2020/Student-Record-System-/blob/main/README.md
https://phpgurukul.com/wp-content/uploads/2019/05/schoolmanagement.zip

Copyright 2024, cxsecurity.com

 

Back to Top