CVE-2023-6402

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file add-phlebotomist.php. The manipulation of the argument empid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-246423.
References
Link Resource
https://github.com/dhabaleshwar/niv_testing_sqli/blob/main/exploit.md Exploit Mitigation Third Party Advisory
https://vuldb.com/?ctiid.246423 Third Party Advisory
https://vuldb.com/?id.246423 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

06 Dec 2023, 14:52

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul
References () https://vuldb.com/?id.246423 - () https://vuldb.com/?id.246423 - Third Party Advisory
References () https://vuldb.com/?ctiid.246423 - () https://vuldb.com/?ctiid.246423 - Third Party Advisory
References () https://github.com/dhabaleshwar/niv_testing_sqli/blob/main/exploit.md - () https://github.com/dhabaleshwar/niv_testing_sqli/blob/main/exploit.md - Exploit, Mitigation, Third Party Advisory

30 Nov 2023, 15:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-30 15:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6402

Mitre link : CVE-2023-6402

CVE.ORG link : CVE-2023-6402


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')