CVE-2023-0562

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219716.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:*

History

28 Dec 2023, 14:42

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.219716 - Permissions Required, Third Party Advisory () https://vuldb.com/?ctiid.219716 - Permissions Required

14 Nov 2023, 22:28

Type Values Removed Values Added
CPE cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:* cpe:2.3:a:phpgurukul:bank_locker_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul bank Locker Management System
Phpgurukul

04 Feb 2023, 01:55

Type Values Removed Values Added
First Time Bank Locker Management System Project bank Locker Management System
Bank Locker Management System Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:bank_locker_management_system_project:bank_locker_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.219716 - (MISC) https://vuldb.com/?ctiid.219716 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.219716 - (MISC) https://vuldb.com/?id.219716 - Third Party Advisory
References (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Bank_Locker_Management_System/Bank%20Locker%20Management%20System-SQL%20.md - (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Bank_Locker_Management_System/Bank%20Locker%20Management%20System-SQL%20.md - Exploit, Third Party Advisory

29 Jan 2023, 08:15

Type Values Removed Values Added
Summary A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The identifier of this vulnerability is VDB-219716. A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219716.
References
  • (MISC) https://github.com/ctflearner/Vulnerability/blob/main/Bank_Locker_Management_System/Bank%20Locker%20Management%20System-SQL%20.md -

28 Jan 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-28 23:15

Updated : 2024-03-21 02:45


NVD link : CVE-2023-0562

Mitre link : CVE-2023-0562

CVE.ORG link : CVE-2023-0562


JSON object : View

Products Affected

phpgurukul

  • bank_locker_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')