CVE-2023-46025

SQL Injection vulnerability in teacher-info.php in phpgurukul Teacher Subject Allocation Management System 1.0 allows attackers to obtain sensitive information via the 'editid' parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*

History

17 Nov 2023, 16:11

Type Values Removed Values Added
CWE CWE-89
First Time Phpgurukul teacher Subject Allocation Management System
Phpgurukul
CPE cpe:2.3:a:phpgurukul:teacher_subject_allocation_management_system:1.0:*:*:*:*:*:*:*
References () https://github.com/ersinerenler/phpgurukul-Teacher-Subject-Allocation-Management-System-1.0/blob/main/CVE-2023-46025-phpgurukul-Teacher-Subject-Allocation-Management-System-1.0-SQL-Injection-Vulnerability.md - () https://github.com/ersinerenler/phpgurukul-Teacher-Subject-Allocation-Management-System-1.0/blob/main/CVE-2023-46025-phpgurukul-Teacher-Subject-Allocation-Management-System-1.0-SQL-Injection-Vulnerability.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9

14 Nov 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-14 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-46025

Mitre link : CVE-2023-46025

CVE.ORG link : CVE-2023-46025


JSON object : View

Products Affected

phpgurukul

  • teacher_subject_allocation_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')