CVE-2023-46024

SQL Injection vulnerability in index.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to run arbitrary SQL commands and obtain sensitive information via the 'searchdata' parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*

History

17 Nov 2023, 16:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Phpgurukul teacher Subject Allocation Management System
Phpgurukul
References () https://github.com/ersinerenler/phpgurukul-Teacher-Subject-Allocation-Management-System-1.0/blob/main/CVE-2023-46024-phpgurukul-Teacher-Subject-Allocation-Management-System-1.0-SQL-Injection-Vulnerability.md - () https://github.com/ersinerenler/phpgurukul-Teacher-Subject-Allocation-Management-System-1.0/blob/main/CVE-2023-46024-phpgurukul-Teacher-Subject-Allocation-Management-System-1.0-SQL-Injection-Vulnerability.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*
CWE CWE-89

14 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-46024

Mitre link : CVE-2023-46024

CVE.ORG link : CVE-2023-46024


JSON object : View

Products Affected

phpgurukul

  • teacher_subject_allocation_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')