Vulnerability CVE-2021-26822


Published: 2021-02-15

Description:
Teachers Record Management System 1.0 is affected by a SQL injection vulnerability in 'searchteacher' POST parameter in search-teacher.php. This vulnerability can be exploited by a remote unauthenticated attacker to leak sensitive information and perform code execution attacks.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Teachers record management system project -> Teachers record management system 

 References:
https://phpgurukul.com/teachers-record-management-system-using-php-and-mysql/
https://www.exploit-db.com/exploits/49562

Copyright 2024, cxsecurity.com

 

Back to Top