CVE-2017-1000474

Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user's login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vehicle_sales_management_system_project:vehicle_sales_management_system:2017-07-30:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-24 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2017-1000474

Mitre link : CVE-2017-1000474

CVE.ORG link : CVE-2017-1000474


JSON object : View

Products Affected

vehicle_sales_management_system_project

  • vehicle_sales_management_system
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')