CVE-2023-5804

A vulnerability was found in PHPGurukul Nipah Virus Testing Management System 1.0 and classified as critical. This issue affects some unknown processing of the file login.php. The manipulation of the argument username leads to sql injection. The attack may be initiated remotely. The identifier VDB-243617 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

03 Nov 2023, 20:42

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*
References (MISC) https://github.com/JacksonStonee/Nipah-virus-NiV-Testing-Management-System-Using-PHP-and-MySQL-1.0-has-a-SQL-injection-vuln-login.php/blob/main/README.md - (MISC) https://github.com/JacksonStonee/Nipah-virus-NiV-Testing-Management-System-Using-PHP-and-MySQL-1.0-has-a-SQL-injection-vuln-login.php/blob/main/README.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.243617 - (MISC) https://vuldb.com/?id.243617 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.243617 - (MISC) https://vuldb.com/?ctiid.243617 - Permissions Required, Third Party Advisory
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul

26 Oct 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-26 20:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-5804

Mitre link : CVE-2023-5804

CVE.ORG link : CVE-2023-5804


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')