CVE-2023-6648

A vulnerability, which was classified as critical, was found in PHPGurukul Nipah Virus Testing Management System 1.0. This affects an unknown part of the file password-recovery.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247341 was assigned to this vulnerability.
References
Link Resource
https://github.com/dhabaleshwar/niv_testing_sqliforgotpassword/blob/main/exploit.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.247341 Permissions Required Third Party Advisory
https://vuldb.com/?id.247341 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

History

13 Dec 2023, 02:16

Type Values Removed Values Added
First Time Phpgurukul nipah Virus Testing Management System
Phpgurukul
References () https://github.com/dhabaleshwar/niv_testing_sqliforgotpassword/blob/main/exploit.md - () https://github.com/dhabaleshwar/niv_testing_sqliforgotpassword/blob/main/exploit.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247341 - () https://vuldb.com/?ctiid.247341 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.247341 - () https://vuldb.com/?id.247341 - Permissions Required, Third Party Advisory
Summary
  • (es) Una vulnerabilidad fue encontrada en PHPGurukul Nipah Virus Testing Management System 1.0 y clasificada como crítica. Una parte desconocida del archivo password-recovery.php afecta a esta vulnerabilidad. La manipulación del argumento nombre de usuario conduce a la inyección de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-247341.
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:phpgurukul:nipah_virus_testing_management_system:1.0:*:*:*:*:*:*:*

10 Dec 2023, 11:50

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-10 09:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6648

Mitre link : CVE-2023-6648

CVE.ORG link : CVE-2023-6648


JSON object : View

Products Affected

phpgurukul

  • nipah_virus_testing_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')