CVE-2023-46584

SQL Injection vulnerability in PHPGurukul Nipah virus (NiV) " Testing Management System v.1.0 allows a remote attacker to escalate privileges via a crafted request to the new-user-testing.php endpoint.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

03 Nov 2023, 17:46

Type Values Removed Values Added
References (MISC) https://github.com/rumble773/sec-research/blob/main/NiV/CVE-2023-46584.md - (MISC) https://github.com/rumble773/sec-research/blob/main/NiV/CVE-2023-46584.md - Exploit, Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

25 Oct 2023, 23:05

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 22:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46584

Mitre link : CVE-2023-46584

CVE.ORG link : CVE-2023-46584


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')