CVE-2020-26051

College Management System Php 1.0 suffers from SQL injection vulnerabilities in the index.php page from POST parameters 'unametxt' and 'pwdtxt', which are not filtered before passing a SQL query.
References
Link Resource
https://www.exploit-db.com/exploits/48593 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*

History

10 Feb 2021, 19:23

Type Values Removed Values Added
CPE cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://www.exploit-db.com/exploits/48593 - (MISC) https://www.exploit-db.com/exploits/48593 - Exploit, Third Party Advisory, VDB Entry

08 Feb 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-08 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26051

Mitre link : CVE-2020-26051

CVE.ORG link : CVE-2020-26051


JSON object : View

Products Affected

college_management_system_project

  • college_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')