Vulnerability CVE-2022-28079


Published: 2022-05-05

Description:
College Management System v1.0 was discovered to contain a SQL injection vulnerability via the course_code parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Travel Management System 1.0 SQL Injection
nu11secur1ty
09.05.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
College management system project -> College management system 

 References:
https://code-projects.org/college-management-system-in-php-with-source-code/
https://github.com/erengozaydin/College-Management-System-course_code-SQL-Injection-Authenticated
https://www.nu11secur1ty.com/2022/05/cve-2022-28079.html
http://packetstormsecurity.com/files/167131/College-Management-System-1.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top