Vulnerability CVE-2022-28080


Published: 2022-05-05

Description:
Royal Event Management System v1.0 was discovered to contain a SQL injection vulnerability via the todate parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Royal Event Management System 1.0 todate SQL Injection (Authenticated)
Eren Gozaydin
23.07.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Event management system project -> Event management system 

 References:
https://github.com/erengozaydin/Royal-Event-Management-System-todate-SQL-Injection-Authenticated
https://www.sourcecodester.com/php/15238/event-management-system-project-php-source-code.html
https://www.sourcecodester.com/sites/default/files/download/oretnom23/Royal%20Event.zip
http://packetstormsecurity.com/files/167123/Royal-Event-Management-System-1.0-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top