CVE-2020-5307

PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL injection, as demonstrated by the username parameter in index.php, the category and CategoryCode parameters in add-category.php, the CompanyName parameter in add-company.php, and the ProductName and ProductPrice parameters in add-product.php.
References
Link Resource
https://cinzinga.github.io/CVE-2020-5307-5308/ Third Party Advisory
https://www.exploit-db.com/exploits/47846 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*

History

14 Nov 2023, 22:34

Type Values Removed Values Added
CPE cpe:2.3:a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:dairy_farm_shop_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul dairy Farm Shop Management System
Phpgurukul

Information

Published : 2020-01-07 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-5307

Mitre link : CVE-2020-5307

CVE.ORG link : CVE-2020-5307


JSON object : View

Products Affected

phpgurukul

  • dairy_farm_shop_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')