CVE-2018-12055

Multiple SQL Injections exist in PHP Scripts Mall Schools Alert Management Script via crafted POST data in contact_us.php, faq.php, about.php, photo_gallery.php, privacy.php, and so on.
References
Link Resource
https://github.com/unh3x/just4cve/issues/2 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44866/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-08 11:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12055

Mitre link : CVE-2018-12055

CVE.ORG link : CVE-2018-12055


JSON object : View

Products Affected

schools_alert_management_script_project

  • schools_alert_management_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')