Vulnerability CVE-2022-32395


Published: 2022-06-24

Description:
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/crimes/manage_crime.php:4

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Prison management system project -> Prison management system 

 References:
https://www.sourcecodester.com/php/15368/prison-management-system-phpoop-free-source-code.html
https://github.com/Dyrandy/BugBounty/blob/main/pms/cve-2022-32395.md

Copyright 2024, cxsecurity.com

 

Back to Top