CVE-2020-25409

Projectsworlds College Management System Php 1.0 is vulnerable to SQL injection issues over multiple parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*

History

27 May 2021, 19:21

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CWE CWE-89
References (MISC) https://nikhilkumar01.medium.com/cve-2020-25409-5ecbe735c004 - (MISC) https://nikhilkumar01.medium.com/cve-2020-25409-5ecbe735c004 - Third Party Advisory
References (MISC) https://github.com/olotieno/College-Management-System-Php/tree/master/College-Management-System%20in%20Php_5.5/College-Management-System%20in%20Php_5.5 - (MISC) https://github.com/olotieno/College-Management-System-Php/tree/master/College-Management-System%20in%20Php_5.5/College-Management-System%20in%20Php_5.5 - Product, Third Party Advisory
CPE cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*

24 May 2021, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-24 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-25409

Mitre link : CVE-2020-25409

CVE.ORG link : CVE-2020-25409


JSON object : View

Products Affected

college_management_system_project

  • college_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')